x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x800, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfff00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x400) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x203, &(0x7f0000000200)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) dup(r9) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 06:05:29 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000000)={0x5, [0x7, 0x8, 0xfd3e, 0xb46, 0x20000000000000]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', r4}) [ 699.320165] audit: type=1804 audit(1589177129.427:284): pid=30403 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir280142753/syzkaller.IvwhL0/634/bus" dev="sda1" ino=16227 res=1 06:05:29 executing program 4: unshare(0x40000000) mmap(&(0x7f00007c3000/0x4000)=nil, 0x4000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x1, @remote, 0x200}, {0xa, 0x4e22, 0x1, @private0, 0x87ba}, 0xffff, [0x8, 0xa6, 0xffff, 0x1, 0x7, 0x4332, 0x1, 0x4]}, 0x5c) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2, 0x400000}, 0x0, [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 06:05:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200100, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xe8, 0x3, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x7fffffff]}, @CTA_SEQ_ADJ_ORIG={0x34, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3036}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}]}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x8, 0xa91, 0x3f, 0xde, 0x7f, 0x8, 0xa4c, 0xfffffffb, 0x1]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1ff}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010102}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010102}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x23}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8081}, 0x4000080) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:05:29 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8003}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/28, 0x1c) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/26, 0x1a) socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x100, 0x0) clock_gettime(0x5, &(0x7f0000000100)) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000200)={0x10000000, 0x8, 0xd}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0x9b0000, 0x9, 0x4, r2, 0x0, &(0x7f0000000180)={0x990afc, 0x1f, [], @p_u16=&(0x7f0000000140)=0xc12}}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r4, 0xc02064a5, &(0x7f0000000340)={0xffffff81, 0x2, &(0x7f0000000280)=[0x4, 0x3f], &(0x7f00000002c0)=[0xffff, 0x7, 0xffff], &(0x7f0000000300)=[0x81, 0x1, 0x0, 0x0, 0x3f, 0x101, 0x9, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:05:30 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r3, &(0x7f0000000100), &(0x7f0000000240)=0xc) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0x1}, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x9, 0x4, [0x20]}) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x4) [ 699.908659] IPVS: ftp: loaded support on port[0] = 21 06:05:30 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB="09f7d6cb9c6db5c88da14d", @ANYRES16=r1, @ANYRES32=r6]) r7 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYRESDEC], 0x0) 06:05:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000880)=[{&(0x7f0000000680)="60633032f66a01ef24b7fa68b2b2f6ee3e3a90c7217afa6a0f7e360a2b0bf9e09a6c60507e58a4703bcc0c6200d89e04edc86eb2e5f9c291f187c485430f7cb28e0b717bea459020f0705f4a9378b59c86a4e3317624c3624fd42aaed072fda0e84207aa25aac9befbbb40380643f820b42432d840e713a23cc707fd7c392e33cee1da0a2a9b44b8a7b5a06ec908491d7c563a770e9d579a030b75633c22a3e3f020d54d1aaae8823b64584c821f1c7d46b537d01a3b5fa3df08a15c10f18dc5f6cfce1fca908002547296d7d6a776f57170e1890012142f9dc1dadb2a171e0f", 0xe0}, {&(0x7f0000000780)="60fd6e7c87449b48fde98005736f5067befc6a1641182be71215bc73c794671ac982ca3c1116ba69a73bc0813de72f4a09ba2616dfcdcca672621b31e84871740ff71e387a6489912d1a89d82c75e07ee2d7d463f0fe233f4acc0e826130d9c8cfec5a7107235508c716ac8b79e3a1aa7e6cd71268081e98d52b204936c6fb2ea4f2d344c2c04fae322e6a7b8c68a5acc86ab0e3150b85704e872a76f3e9eb87317a5cd007aa0707d4e22e3cc84fb82ceff8350740541a5d1b55f32984316e8bbbf93a91e3dbc6022bb3768af1942e42843b88ef97", 0xd5}], 0x2) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80025}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x420, r3, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x1c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x4}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x5}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x5f6f}]}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1}, @NL80211_ATTR_IE={0x369, 0x2a, "61a5a4f6b0e837ff75583ac1c04de379c18fb15cec4784140d691dd868ca2d7858237b75afa69a00ba9dab79b8b28dd4bab73463eb67eb24a4d5b266525e9ca8bd16a97141589c8d84f7eb60814b127d0249a7908954a28fc1617136aeed259cb7c5603b549b5795ce058b138f005a0f41d93e844d1a922a66edac0d7880a8ec5270c7814f1e1e46667693ce35297e392038029ca1739b4849bc9b1b368e053e1a52221150f9cc30f21d19ac4e5c9afba61e0406cc5a57ba38ee24dccaaa92dff27fc64cf6e3c2acdbed15ceb2adb5c6494de4dead2c1d340f61063b93876349758eea80d869d64ecddd501066bfdd43ddf8c48017dd660445eb8b931d050bc9b84eb434e9f2417468a8e6f27e91c2de734b3030b9bef27d231c5aed46d6643a6430892cb75e4e9c34d2a9b1b30aa1d3b1b50e21f1811c7dbd27a4901f95c04ce0603c756a54863f70fcd3a82fc17e1529b0ca99c22100b058fafab75e1f3ffbc0f9a557aa8e081b57ea6e21cf561a42ec5a909a08407bbe9d6f31272ed9adc8c0f3809c0fb7abe15a7739477f285a551fcb3ec29b0d88d89c0d4326f55b1efa4bdad5adad14f0a21475e221b7b2019b3a3ded14de58028b4473e68b457e7be4451ce9a8d12a84846b99872d4a4fd6aa9b911bee755d267e506cc4c91169749f7800eba265d2343ffc5911d47a426af52677c0ce19c888e90b90484eb35b720ea96e9db8eea18f2c5cf69ce26d1738c85e7499e9ca73efea0566e8c0c9b7891cecbc7735d6d4e3209df4c0a76e9a1b78e366ff1e585d100157df113a8b3b14616db9675297b9390dee7fd80b5203794691de98941496e4e50180bfd84bcb4fe0bbcea67b82f921750893bcbb044298008a7255919f2fa3158475c2d6ecfdce736668cf3f40a241365b49e9eadabcae6780f4576c04fadb50b60cde8ca61cd0186cc93d7f1a389b0cd0886dc57208d92143f36a5e0250a3b10486ac900fdd4fb9609a7841b035eed091cf87768c9f8dbdbd84a036c26354ea7118a7ffadf23b291b63126a0c94a38df5e33af9f38fa294d77a9d8c16001a7efb987447627f808547488910c7e5f87b06243d97ab4d57182cae756912455bc71a80d2678c00f72b4824c090cc8d20cbd81a359b6d7f7dd369d19a2561f408f381a42f542fd1e39006cee6d8872facdedea8ef78fa687ff259323a7f30fdbd7ff97a13f6105dcc329445128186"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCAN_SSIDS={0x40, 0x2d, 0x0, 0x1, [{0xc, 0x0, [0x20, 0x17, 0x0, 0x5, 0x6, 0xd, 0xa, 0x1c]}, {0x5, 0x0, [0x15]}, {0x8, 0x0, [0x5, 0x2, 0x14, 0x1d]}, {0xa, 0x0, [0x1f, 0x9, 0xd, 0x7, 0x15, 0xa]}, {0x5, 0x0, [0xb]}, {0x9, 0x0, [0x18, 0x6, 0x14, 0x15, 0x1b]}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x4}}]}, 0x420}, 0x1, 0x0, 0x0, 0x10}, 0x200e4855) r4 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) 06:05:30 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="f331b30feb6c108b", 0x8}, {&(0x7f0000000080)="311428fa7dbc6c60e67b5b56caa534e8755a89419fdc608bfd", 0x19}, {&(0x7f0000000200)="5f77b5ef3cf6871e74672141ebce2a9aed77f42adc75bb8a7f0684985eb6726cee0503455010e82611f4593872f9901b9862501cb3dd4a5103706079666d0af883a640eea668104c6fdf8032f0a1d6f2fcbceec468cc30cb4aa2304d30036643a36d62e309eebb60bd6cbb20b0272a17c760d5fe73d7e3585442a14134ab2310964339d74cebb3699a8cea1fdd8996bae109bf1bf3cc9630776d98f2c2c636ec7c5f6f6a3cb54f7ae3b9ee2b98d62bb348db083c91271d9d307441e84aa4fa024fa7ddfd79365369a37df296709028d8550fcb446da73c1f4e5ed864fda02ce75ccb1438fb308b2a141d39777fe4488c16626d4cfd4fb07ad36ee384486f53587ab45ce9e164a1446e801c3b92ffb5cf24a3ed1f170e5e9d70e22c9de0f13a0ca2e3a05bcfc81a43d188be7285444b6c895c5b768c06461676a5727ff002da4083a8a8cdbc34d1d834e427d0fabdc3ea3bbbf36e67560e94335ea5ba01e6e9564627b65c69e15d41c9092c88ec101bad792fac4c43dfda106286d35d10910ddbdc0c3ef0c1a2768b66caf9678a1efb7cb7d2f5931e8a73d99737da0baeebe181f284455268b4529f042dd76a9b3c26b8fc310b6d61f78243ebcd676bea59c8f4ae9951c4d5fa19601003be011b598d50b62ab3692e73d6e3f0e693a54f59ed59d9b5054f55f641365318bc012aea6808535e184b0d549ff184842d2aee193b8fe883d3a25fe268ed28b3c5a001029ced34eecd8785061304a75608c9933bff211d8a8c101380e67c60af5a1d09e56f6050b0c8c38c60ca2337023ccd5ef155d6f077758d8ab501c4d3e20558fa4c59a5e6b8901e28457670b5956f250f8f7a2261f1aa3065ee7482fc55a090892c81d7ce3a5292d2256cdc484da28a3f5f7c0ab27d74fc5c2c06ec04bcbf4657a1ada63d2d29f2ce0bf479fbc64360d595167e23f7c09bfc2fd6e2b8176acbac85dede3de048ad1f98809c41357b086e017fca265e15155b1d583fafa6ed1793147190548397c59bb8526da2b245f3ad3e6a2393f0020055e2dd716fdb06712ee613cf6299d0f91beb27b8a4eb0b7ec861d7e467c2c855005ccf83aa73b0c5011acc846bf0c065c97d8099626a9b1045fc04ec9512ec47bdd96fb6819aec7959bb145531e9cef9b74fa035db391358bd35cdcb2c65e9c4f4188adf40707abbb1a67e6c385dc373dc3a2fd432b6674dc74da5d35a43a17282c98ae4f1d1d00224c55e9fc64e11c23ec48be56528f38082c43823ba6e95215bec683d6506c027cf8acb06660df30103a3427c91763bb04931e1314ee6fbe6279fe4285d23963e1e987f523a176627f20ac40a415ed26bb296dc2406f43db28e7cd949a66ebe67188aaef9f9d2aa59f4362dbac68303fea9a0ef4d9d937459671144b8389b19cf11a8bb21f68984208ac8bb74a84ae6b55d0f670553a7ec38ae6d8b2ce67c56a6baef1ad315722f2a4c82a0bb5012de9a1fca0f7a1ebcb4955fe2dd919c206cb669d34cba16497c1bbb94bc609d153f3bd24715ee0a363824eff885f34e983b3e42253d202945b0f61993090f636e9b68d4ed3566ef0cff235644285887f857694f643adac127ca277895cd323bfa9a633d23e67b2a525e24422541ec94c046fc66f22488d483312281260fa040a1d31e192460bc7ddc9b7eb60467155f97cf35fca2d7c7e9df04232c9e1099bdcd48a6cd98bbe143e547cb16678cc05fe1ef5b98336daa5e588710d7fa58219648f8fdc7959460766ece0785fb22327786ca5a9f57472d7ac78642645b8b407f7bfbef652727de19b625805061aa748c1216933a3beea4e69b540bd12e0acd616184c5a73ab940312b878b48a5c250613d2a71ae905a64feb6814f4eb24f7f43e21419f5d4f7e0ab1849d1fd98052c3ba3876d21e5167787da2f530f17b129df5917039f1909a5e3f29ab053e916b48214339d83a171a156af71c9a0d7dd8ac323089c655350d0edae6e8801e74c4fcd2773f41f52791865f84b1673e35b1d26a818033233bd51edbd47253a0c055011ba5d85c597919919405077b9e6d99accc7e49782a275310a8b5187edb683026a8ed06c6b2b38823055a78690a24cf2e952617220d0572818f479e2fd4038bd285770c888939bfa6e6a6fd1aac778b4a9b236138c8189951476adaee24884e96315ba1988e57a61f57fde178a146becd35e7ec829165ff499244ee387aa77b03b1fc99d4f5633b212dc847cc1756089d4653cd4119edef8f7720fe860936a881b5db225c2b0f5ed6a2f39d399b90dae772158e47d88ea691f7313ddc19a4397a636ffd1f2b9ec1f17121ce733f3a467c660ae5367921b905d0a45d0ab7e697aab2fda7270b20e661969c9291cbd48e9650c63453b3440834e9d1c3b0ef9d7a9b561e65a287054e7969eb460b9431c68bead233273fbfd80a51963a6bce23e6192233034fcbd7c3759d5b2c91dbbe9befc05f20d9052a762d58e79e9abd18ee1b22f4fc86444592bab4a16fb080ce0785ffb7589ede94f19d709e826d612ddd74b79e732b6644873741999d94cf3e242b6acbb88b244c6be463c4bf47f17d5cacdc3ba16fc97c0be4d203425dde0cc0ef9341d9033e3b6aa21e1e30977e4a8d70f9ec0db2b59cc59bf7eb57444ecd3ea03164d174de98f0ea48faf8935442d9ac08db4921f6c2dd005737fe40bcb67a4f92afba70cacf91d4a9f9e648cf64306a5f1d25de4c2f61a46df5a9382fbfdad5cbf49cf466793b97f623bc6c222ea838dec7a842a52acc75e7ef12c52bf23b602cc658674321537d9304e074ad0f89f7cf24aa6d3e59c543017e2047e9a6c01849bc096874c8d69e6c75db3b1690ab6e56ff9125f0a6a0c5b21a4edcd06eeb589cb3382fb229647e9f37051070d5df232bd813b217e8269592781a20cafaca99e30116ad42c9553fec6a08690cff54cd0861927b4eac6f613edc2db97cc0abe1d2f35dae653bfd9b2c7023165159ef46669fca524cede251491b38ed1ef99528a45b14d5cb4eee0cf6d2c98bdc8d537ffbe30d5fdc84b848e82a73a9da03101f83f55dea97f61c6f55356078f837ba3c4c2c84afd405f0cf9ce1b60daed80176be1c5e3fcc2baee8c55c8bb27ed83180b0ee50b803c54fde9b836d57fd0d061a5e5d1f80d15bccb3b725bb2c79657c9ed029e584060512d4af51882fbee37bf002b46b139ef75f95e76e78e82e71418315e0d304996b3a6d3aff17a71f95370c248b43547a08eb8aa775cb3e6a4b0a31670255bf250092ce59e54299524761c9f55eff4361eff2883bdce3d844b103fccce640d285163ef28b190be42798df151c294a9795c4c9b858dd76eac26adbcee6cf79a1f3f7f6b23c9c20a3e468dfef0dbf3e98e73e8b52ffdb789a0aec6e4cb727867b1a52763fa6947788b9f0a8ce3bb46e21ac38692c1d9772651736bfec4b3555276693eaee6297934e85c9274d7e153fb2db4ea80edddd8924482c58fb62cbcf13cc81c7a6c42c90ca7fad7872f582633f50f4bf98d98416b19ad6a91ee5a78f0643be6c13fbb57677d2e3b50f4e8a9ab043a7e9ccce859a5793ff4dcb0d2892a743009bbd9b8096a89809471d87a2e5397dc5032090e76b49c5b7de05d3dcddf88f368ec369ba4af730a5bb2707bf79a8e0887e25d33a69efa8dc3f20fe9fcc2dad2722f3f66c14cd8f04d94da8c65ec5ab5ba49b7866541274c3073614bd4f4b4e368a7bc2a7aa4759bdb378721eef3bcb586695f931aca179c38c0bb7217146811dc42dcb09fc4384c586515dddc4d9447f826299aefd84881ecda13fce2fbcde0ba9a8084b50ef35b31882efa8e3ca53543f076e95bde4a8650f8ded38677ca0cd9ff11a16ba982ddd54fd5687918a62ba9ebe899da87d57d32d7455f2e23fb4193d97b34d3df0b4baf63d044382170c502db1595c2e6ebf9d2ff13bc33a7eb6346786be7483492f95760bd76b685ed2e1f9611a17431570d99a07fbe86ae90ecda39eb40e3f6846dbd22c62e35dbf444bfa45f924e6b45cad348b50fd437fadf35d2d876b6a18d314cc31e559b36b24fccd1a527f44434ec097ef3e7bdae830d5c8df9a800d73b7abdf3bc15811b94429b131f19dd6148253ff1a8ad7de143c5e26b07b3bdafee8db8d716aa674d3267395fffaaee230f488c24347aea049ef73621d7b9593151d5733d9da8a65b57197c402757f36234a01820f52694ad7b25a166ba38f39924d78541d4d1bd15ebb2c108fdc92a0b5848c2a1c14dd02abdce8fa4542f126626df0915928c4248e782d355b3f25b2452774a73162696ae8bae74e8058ecaab437d6ea9e167b7605bd6e43455437a8db758880d8c7a67f34e0aa98cd9dbae1b2b2f94c8f8a6f17cbddbe567d22cabfda4eeffab7c3e1f9916db05fe5fb6facc9a811bc7315ebad871787c01bb311b2fe1820efc95a77f0f66bc0ba68aaf917ec4c95ee1f9223b548ad340669c6f5c9d33b85b1a308af5090ffc2fd2afc4c9516ba3d8af6d9f470ce9cba8409fad52b73cb180c7c1126d4120a59779c5c1f7c6145ddd66b1996745ba5941eda73dfb807e8149d489729c5a3ec0c1396aa2fc68fd0fd8a042e4195063028e00fad5030b355d9840b3ebe52526c7f49eb99c8d6358b0aed77e9e9b6472b6f4b83f44075ae712ba1d1274880f29a21c53d969004e808400786da5623ce4ce9fead2606c143293754c7d68de816d34d6f5d5c0edfc6b8ca75e7506930d1ef8f69125b36283985d06da2827c9edbd51b5619ba50cb7485351d0f0b5608f5e18b61b94229de5c56c802f846405a63cb7f1e7e90365ad2838e2cc734b2c6d3e86521c47fee1e88b5d69dda080d0cb41640d2ba67f65e10af0db21496565e94dcea18e65fd2f0f1b3fec8dbf41d642ec1f9e80b6564fe0e989759f1c5c482091ed773da0ba052cb31edbd14d6e47ea5217e73a96a81437fb3c7505ea0b8d319ddad3e0534803458e3c00804ec0c65d16466e95b4b885f299ee34aeeb1a39188c6027f449a8c09dace4d5e25269a3395ba8d8cc72987659305a5058c5b9d0df28a6e243abcccb34ef99a5f59e0252de6186355922c5f991ecb7d4491e3a7dc9342e3dd3bf00cc45452d2d69ac453151dbad9c4bc0371a8963a27398676a6fb06f91a66953f7ca5e2e92c768f68764ec3ed301bba95ecde063331662963bc5607d20eb462a64911c06b1466f46da3e7b77e7122bf7f51a0c172025628491fc8ea727cbdf58527c09d00a9c575f68ff7cc453cc004560c9ca9037071dec791a47bb682059b2d1853162f7860a469c6cafdc9c9301ed3138c9f51100d5f389c3d2be937e83aaf34547f05657a58fdf149d2eccad82a51c996fe967ec6e1f96ccaf29bf860e430770c2a41ab5f6c0595c59be24d9edb5406ed5fa8a4a877cb9ae5e939d9580096e18f5db792fdaca62140e9feadf4de5a735c843c739e7dab853b6e1ef86302f26d12fef84f78834035fa49129ccf7704c6324f6f305ac0847a9a308d066db8fc892019b1dbf860def7998528be480d254454be32e0b350d59c348bbddbdd41b1672ff74d88093ca74bd32955416c1061860fca9ad0fbb76d9e85c736d7837df5a79b26a1efb4e894d7fb9df5c8867856409c45c22da8c0cc0f85e957b6e6023e2468f3711668b81f22057ffac4f0a5d187fae6944c3f955730aaa352eb8db00ce1ac4265fefa055c4540537cbbf24020fd45037cb77a00af5c9626bcf5b127fd42cb5aed5f5abb0f6d8b8cec73f3c6493e7594b19b9d2530979ed46356179", 0x1000}], 0x3, 0xa) 06:05:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000003) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000002c0)={0x1, 0x66a4}) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x174}, 0x1, 0x0, 0x0, 0x40}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x25, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) bind$inet6(r5, &(0x7f0000000340)={0xa, 0x4e21, 0x2003fd, @mcast2, 0x10200}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x88, 0x1403, 0x20, 0x70bd27, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'caif0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macvlan1\x00'}}]}, 0x88}}, 0x44000) 06:05:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x101}]}, 0x20}, 0x1, 0x0, 0x0, 0x2004c08c}, 0x20000000) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {0x40}, {}, @queue={0xf8, {0x0, 0x401}}}], 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) kcmp(0x0, r0, 0x1, r1, r4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:05:30 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) socket(0x0, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r2) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2004, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x389ac0000000, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x6, &(0x7f00000018c0)=[{&(0x7f00000004c0)="6468e850949cddf5e925c62f6fe77a6ce523ef01bfeab2cd1ae420544804494f532c8fbb62b2ec27dd5fa77622221b67046e42dc6ae7a4c1c56a001a24882d44dfbef79811417b5a9f62f6ad14cbb967f7654aa3b900ccb0b99c85dc5cedf5332a1bbc1a8b51de0cc5d6af1b667d391c2cd6fb03b5ce2541ffadfbc71129ea44c971d1a606cfcec52ab92ef7f5c03f487a035e", 0x93, 0x80000000}, {&(0x7f0000000340)="dc137bf2a711c2a43f2cfa77ccd9c6b26f2e9eaafe1171c567da3d6f0304cf24d37d435b4e27829c", 0x28, 0x48acd292}, {0x0}, {&(0x7f0000001580)="37cab7b507f4155a672e4d4a7be786bac558ba5b3cbff845", 0x18, 0x1}, {&(0x7f0000000580)="159d0a3be804eece42746c67620e881301ba7c066e26f4bfa8e596fb725e66a9ce136ee180a05fe3a6426c1eba470903f6065adc7b2e7cb239e0755796a6cc74833996c40af09a6ce7c6b8d62d37bc08a8cf72871fb8deab5d18b5896de0923966276b44ad1ca53a145ad1c51f7d4ca3df9a39813636", 0x76}, {&(0x7f0000001680)="bd518980527dd443947c45666633c7ca93dda7d89ae02fa7018897d2b000fbae0c846e749a5d68fb83b544a2d6c3419ec7fc97c48a3200c4497d65c631abe9e1e00544bb8540e03594ea1a865830d6af92412b21ed7fd2a0c114f554c5472ca9f7799fdd330b85fdfc0890798225f441ec075b872c68f2f4f4db3de8f25fccbff1fc3e5e71bf1a027af9d19ec7b835cade9c9a42f2da4c151840aec7df914dedec89df53f986dc2dc070332e1d8b8fbc0308e1a91953407b81d0398d3e96c493e487088ea8f671422a1dc3", 0xcb}], 0x8006, &(0x7f0000000600)=ANY=[@ANYBLOB="696f636861727e65743d64656661756c74ac73686f7274ef6e61f059faaef4e66d653e21696e6e742c0048c2cee63301a3a71b96dba4bdfd970468b641800018ca8b500625a2e500000000000017082864666eadff3f1093b434db5236c4a895809581e0490c81ad2e6713e2b16b0dde8f2d4a58dd0027a4fd266c85743db6ad692d66b31e8fc90fec71bac944ecdf319f0c62edf2bb0000000000000000d050cddaa7301639adb8f72b61c99e6facd091d899a939b73b81258633b44a8f46a85c62f1b127a1d00112bb01122f6fcf76c5aae45c5eb433d430fef37ae2ee20d8a00000000000000000000000d3ac5cc259f302b9b2206ffe525bc698baa38c35aaa7c1c9e32127c4fc9ad9d6ff278ffcb5c74669d47e4788394151be9f14152471d9cd2b374208a56c8806581359e204dc7a43a0bc411fe0105405a4d8e9eb2f593928912b3b168a87685fae60178a94fdfa2937a4d22eb3a808a6c06ebd6513515b7951c0b3a07644ea32887d2016fe72e48c39bab4fda471565429f9d730723a2a2aebc005000000000000004e5868765332518defc59367fe5ac8bdbf785c964b5b5d4618f77063bd3e17a4aef06dbacea39cc2d24cf2cbdd8d4438ca236c4d4527241d86608f321f7d9237cf2f879875003ef673c8f16316"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r4, 0xc2215000) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x137}) 06:05:31 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) socket(0x0, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r2) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2004, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x389ac0000000, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x6, &(0x7f00000018c0)=[{&(0x7f00000004c0)="6468e850949cddf5e925c62f6fe77a6ce523ef01bfeab2cd1ae420544804494f532c8fbb62b2ec27dd5fa77622221b67046e42dc6ae7a4c1c56a001a24882d44dfbef79811417b5a9f62f6ad14cbb967f7654aa3b900ccb0b99c85dc5cedf5332a1bbc1a8b51de0cc5d6af1b667d391c2cd6fb03b5ce2541ffadfbc71129ea44c971d1a606cfcec52ab92ef7f5c03f487a035e", 0x93, 0x80000000}, {&(0x7f0000000340)="dc137bf2a711c2a43f2cfa77ccd9c6b26f2e9eaafe1171c567da3d6f0304cf24d37d435b4e27829c", 0x28, 0x48acd292}, {0x0}, {&(0x7f0000001580)="37cab7b507f4155a672e4d4a7be786bac558ba5b3cbff845", 0x18, 0x1}, {&(0x7f0000000580)="159d0a3be804eece42746c67620e881301ba7c066e26f4bfa8e596fb725e66a9ce136ee180a05fe3a6426c1eba470903f6065adc7b2e7cb239e0755796a6cc74833996c40af09a6ce7c6b8d62d37bc08a8cf72871fb8deab5d18b5896de0923966276b44ad1ca53a145ad1c51f7d4ca3df9a39813636", 0x76}, {&(0x7f0000001680)="bd518980527dd443947c45666633c7ca93dda7d89ae02fa7018897d2b000fbae0c846e749a5d68fb83b544a2d6c3419ec7fc97c48a3200c4497d65c631abe9e1e00544bb8540e03594ea1a865830d6af92412b21ed7fd2a0c114f554c5472ca9f7799fdd330b85fdfc0890798225f441ec075b872c68f2f4f4db3de8f25fccbff1fc3e5e71bf1a027af9d19ec7b835cade9c9a42f2da4c151840aec7df914dedec89df53f986dc2dc070332e1d8b8fbc0308e1a91953407b81d0398d3e96c493e487088ea8f671422a1dc3", 0xcb}], 0x8006, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r4, 0xc2215000) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x137}) 06:05:31 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x40, 0x3, 0x3}}, 0x14) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 06:05:31 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) socket(0x0, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r2) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2004, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x389ac0000000, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x6, &(0x7f00000018c0)=[{&(0x7f00000004c0)="6468e850949cddf5e925c62f6fe77a6ce523ef01bfeab2cd1ae420544804494f532c8fbb62b2ec27dd5fa77622221b67046e42dc6ae7a4c1c56a001a24882d44dfbef79811417b5a9f62f6ad14cbb967f7654aa3b900ccb0b99c85dc5cedf5332a1bbc1a8b51de0cc5d6af1b667d391c2cd6fb03b5ce2541ffadfbc71129ea44c971d1a606cfcec52ab92ef7f5c03f487a035e", 0x93, 0x80000000}, {&(0x7f0000000340)="dc137bf2a711c2a43f2cfa77ccd9c6b26f2e9eaafe1171c567da3d6f0304cf24d37d435b4e27829c", 0x28, 0x48acd292}, {0x0}, {&(0x7f0000001580)="37cab7b507f4155a672e4d4a7be786bac558ba5b3cbff845", 0x18, 0x1}, {&(0x7f0000000580)="159d0a3be804eece42746c67620e881301ba7c066e26f4bfa8e596fb725e66a9ce136ee180a05fe3a6426c1eba470903f6065adc7b2e7cb239e0755796a6cc74833996c40af09a6ce7c6b8d62d37bc08a8cf72871fb8deab5d18b5896de0923966276b44ad1ca53a145ad1c51f7d4ca3df9a39813636", 0x76}, {&(0x7f0000001680)="bd518980527dd443947c45666633c7ca93dda7d89ae02fa7018897d2b000fbae0c846e749a5d68fb83b544a2d6c3419ec7fc97c48a3200c4497d65c631abe9e1e00544bb8540e03594ea1a865830d6af92412b21ed7fd2a0c114f554c5472ca9f7799fdd330b85fdfc0890798225f441ec075b872c68f2f4f4db3de8f25fccbff1fc3e5e71bf1a027af9d19ec7b835cade9c9a42f2da4c151840aec7df914dedec89df53f986dc2dc070332e1d8b8fbc0308e1a91953407b81d0398d3e96c493e487088ea8f671422a1dc3", 0xcb}], 0x8006, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r4, 0xc2215000) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x137}) 06:05:31 executing program 2: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="5800000032000100fffb0000000000000000000044000100400001000c000100736b6265646974002c0003"], 0x1}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x30005, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x4cd606bab6dcf1ad, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x24040001) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c80)=ANY=[], 0x74}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0xffffff7f, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100), 0xb}], 0x492492492492642, 0x0) 06:05:31 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x20044, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x48000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x2, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x7, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="909c09ef84ca5f1062f2e8ed74a2c505559c51abad0686146a7b291307c7991f000000", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc35, 0x4, 0x77cf7417a95787dd, 0x7ff, 0xfffffffd, 0xffff, 0x9, 0x3bad, r2}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000003c0)={r2, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x101, 0x141c00) getsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r2, 0x401, 0x20, 0x8, 0x2}, &(0x7f00000000c0)=0x18) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES16=r5, @ANYRESOCT, @ANYRES32=r4, @ANYRESOCT=r3, @ANYRES32, @ANYRESDEC=r4, @ANYRESHEX=0x0], 0xfd14) fallocate(r0, 0x100000003, 0x801f00, 0x28120001) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000006c0)={{}, 0x3ff, 0x7, 0x2}) 06:05:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xbdb}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r4, &(0x7f00000001c0)=[{{0x77359400}, 0x3, 0x7, 0x2}, {{0x0, 0x2710}, 0x16, 0x1d17, 0x2471d7a6}, {{r6, r7/1000+10000}, 0x5, 0x5, 0xff}], 0x48) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) 06:05:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f2, 0x400, 0x70bd26, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040), 0x4) syz_open_dev$binderN(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140), 0x0, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000c80), &(0x7f0000000cc0)=0x10) write$binfmt_elf64(r3, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) sendfile(r3, r3, &(0x7f0000000480), 0xa198) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000ac0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0xbc, 0x464, 0x300, 0x70bd2c, 0x25dfdbfe, "4c20d8b14e93025249387795f9c44648481f22b27b4cf01dca2ac7aeb9e91d344aff5a1905c07d5f241e72c316408a0c2b46b41a324dcc21ed654756dd467b66a75ecf8e708145d2c8a1c5c1217d66daff2a7e6def68beeac0f5f96feb45f0658a32118c5d300b5179f7b2026487e9d114b0da4b273758216325cd1b7df60d5bfeed808e1e17ba78c7f95ed1c89f148a3f92590bbb620313859ea88d266eec57e8018b3d451196662a5408", ["", "", ""]}, 0xbc}, 0x1, 0x0, 0x0, 0x8004}, 0x21) 06:05:32 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000000000d8) socket$inet6(0xa, 0x0, 0x87) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'batadv0\x00'}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000740)={0x0}}, 0x40080c0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x4, 0x7, 0x5, 0x7, @tick=0x71c7, {0x7, 0x7c}, {0xff, 0x1}, @raw32={[0xffff, 0x1]}}], 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad, r2}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={r2, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80}, 0x8) [ 702.849724] audit: type=1800 audit(1589177132.957:285): pid=30532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16835 res=0 06:05:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x401, 0x4) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x54, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:05:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x400, 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c02) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x400) 06:05:33 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES64=r0], 0x0) 06:05:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44810}, 0x4000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r3, @ANYBLOB, @ANYRES16=0x0], 0x24}, 0x1, 0x0, 0x0, 0xc890}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x20000080) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f00000002c0)={0x7, 0x1f}) 06:05:33 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000440)="4f616e127d8f8942ba89cb12affcdcf9a0c026dfb4ad346638f6979f", 0x1c}, {&(0x7f0000000480)="2b1f23e6fdb485c3830d1f0075b5070a480dacf0cbfd96732760d28a1b585f47ee", 0x21}, {&(0x7f00000004c0)="d129b2c1d7e01f21a91693ec7607456af31dddb694b88c0cad399d80944bee5e268aecf09fd40350c836cfc60437e258e7844c54e4477c9af32b49261be6e23b15c40ec8ea4f6e6b90a8cbd0610393df23ffbf4627a5b62d54fdede08796842053", 0x61}, {&(0x7f0000000540)="de0cb6b90a2910fe8ed29def8feec1134287fb7f95fa68a796f070c5a10b2b889782d8d4c854bf869464a24139", 0x2d}, {&(0x7f0000000640)="534fbca0db98fb7c7d458668390f3c4fb419755361ffc7735d03c86bc53f55d9e30bbf6a18d5481cf106c92b393b2b13c557893a65063509b70d1d5e109ee52d7938f11cced8556d4a8106709126615b9ceb3dc842b605f3d6bdb3a8650a5791eab73c74e1880032ce51ae73cb9c6dbeec57526aa1c4c1153cb3d1eb7eb01b96752e228dea1290e4e1260825fea6394b8c87e2d46340bf55bbbac8a3b3009b1418a3a089825b65527d7960baf647", 0xae}, {&(0x7f0000000580)="9a9f5db44f351dd82af4a257355eec5393e31ea80837283ac29eeccdeca706d1fac6d4a182e3587239da8bc28635fbba7eb8abbba53de57292e3d4faf067996250c347bf1a784748c3bb956813f6c4761c35e085cbff1c", 0x57}], 0x6) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80010000, 0x2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) write$binfmt_elf64(r6, &(0x7f0000000480)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1c, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4002000000000000f0000000200000040000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xc5, &(0x7f0000000780)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8000000}, 0x10}, 0x78) 06:05:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x3a) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000000c0)=0x1) 06:05:33 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:05:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x2000, 0x0, 0xfffffffe}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2402, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chown(0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) r1 = semget(0x1, 0x3, 0x82) creat(&(0x7f0000000180)='./file0/file0\x00', 0x43) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000000)=""/44) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(r3, &(0x7f0000000340)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0)=0x8000, &(0x7f0000000100)=0x2) 06:05:34 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x0) 06:05:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x408000, 0x0) accept$unix(r4, &(0x7f0000000080), &(0x7f0000000100)=0x6e) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 06:05:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44810}, 0x4000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r3, @ANYBLOB, @ANYRES16=0x0], 0x24}, 0x1, 0x0, 0x0, 0xc890}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x20000080) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f00000002c0)={0x7, 0x1f}) 06:05:34 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x78, r2, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x20000002, 0x2}}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x29}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x0, 0xdc, 0x9}, @NL80211_ATTR_WIPHY={0x0, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x5}, {0xffd4, 0x0, 0x2}, {0x8, 0x0, 0x3f}, {0x8, 0x0, 0x5fca56b6}, {0x8, 0x0, 0x7ff}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0xc014) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r2, 0x3c599bd5e2bf992e, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x1500}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xfff}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x40}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x2}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x16, 0xbd, [0x8, 0x5, 0x0, 0x0, 0xc000, 0x2, 0x7, 0xfe00, 0x9]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x40) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:05:34 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) setrlimit(0xb, &(0x7f0000000000)={0x80, 0x6}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000100)={0x80, 0x16, 0x1, 0x9, 0xa2, 0x6, &(0x7f0000000040)="109fcc38bc8e78c61c6839815d1b11425128df01a94d3da8d4de68f4d81a5662cefc76ab8dba03684b23dd724184204d302714de2bfe2fa321a5cd9db6a24c6a54038810e7e61e8e564ec1a854cf8f4ad6aacfd9a98f1975ef3da63ad98e8519d08170645cba9c826ae7bdb402661851daf55668d08b080a3e8a39961607594477ca9744a6fab532206c4c6e5d4a93dfce5fe003311861a589bc3326ee03e693cf0c"}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {'\x00', 0x1000}}, 0x1006) r3 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000640)={0x6, 0x118, 0xfa00, {{0x400, 0x3, "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", 0x40, 0x4, 0x6, 0x0, 0x1f, 0x7, 0x9}, r4}}, 0x120) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 06:05:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) kexec_load(0xff, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="71a67d7ebc1d32b558e376f3d3967b87704e822be24975f9514b8df9fa8746e99de08aa135aae52532284c05615d28693b9bee5662a506e37cdb626f8406cd49fc690915ebcd49d22263211601748432a4b5059364eecf8b61cf6703a44eeaeab69d4cdfc45050b90a013921d04e1c4ae4405d8b9968e828d33334c46f824182169d7996161a8cbe60927336896f4258c22b5d13f3bd0e2acfa9a34da2023acaa87a8ffa0558ad6637e0398ea3cc81b3cea5621c41076b2c67449d034ad0d4834ab3b89dbdce5e5642dfd75bb6c6723215d3592e80b5dc9ddb73d276aecb1d21471147c5d5f5461d854c260e189392e5c7a25f2cb9d9e165", 0xf8, 0xff, 0xfff}], 0x3d0001) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f00"], 0x68}}, 0x0) 06:05:35 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, {0xa, 0x4e22, 0xe62f, @empty, 0x1f}, 0x4f87, [0x1, 0x7f, 0x0, 0x80000001, 0x4, 0x1, 0x8, 0xfff]}, 0x5c) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sendto$netrom(0xffffffffffffffff, &(0x7f0000000180)="2e24ce8870f90bfa718ff444d768f1bb4ecaf1af954caa46ed1a36380b4f991aef2acaa5d245428866b2b7f313af3a8bfe7dce3c1d8e74e4b9db3d7ff23f34cd571b74d35d8f28c510da8b6ddc86d7facfcdf6b6d9c199fc87bdbe632e5be41c81c3a1ccbebf7a4d058b15e9b851160eef53825b459fa415256e0740c6bb4ce8", 0x80, 0x400c004, &(0x7f0000000200)={{0x3, @null, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 06:05:35 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="01000040688176572c56ddcc71e4e89c0d93d2f4c7555bf355e6d23b8d4bab5d22e106295681accbafcf3511cf31c00f875c1129336d92ea8d37bc", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad, r1}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r1, 0x7}, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x12) [ 705.187835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:35 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000000)="f98ad793ce69d1b88a24e72a9686d68117383085c85a2eb719c919dfaee87933443bd298a612e5aec1c5a391a0d6f1299c2608a228e0b83902f5b13b75a78efeb36c31a6d33636d29fea930974562f283dd9121f135cc55b8ab00a1f7d97436e62750c38f28d7942666240d3354fbea4034233ec78d8a128804f94", 0xffffffffffffffc2}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r0, 0x0, 0xa0000001, 0x1) pipe(&(0x7f00000001c0)) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[], 0x0) 06:05:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) write$P9_RREADDIR(r2, &(0x7f00000000c0)={0x49, 0x29, 0x2, {0x180, [{{0x1, 0x4, 0x2}, 0x0, 0xc1, 0x7, './file0'}, {{0x4, 0x2, 0x6}, 0x5, 0x2, 0x7, './file0'}]}}, 0x49) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$inet(0x2, 0x200000002, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$RTC_WIE_OFF(r4, 0x7010) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000240)="26ad79c5b3ce0fb27526fca2e7b18434c4725c468a6966959dad1a08075d33a16d6cb163c53853d97c8197", 0x2b, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r6, 0xc01064ac, &(0x7f0000000380)={r7, 0x4d, &(0x7f0000000300)=""/77}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@mpls_newroute={0x160, 0x18, 0x636, 0x70bd26, 0x25dfdbfb, {0x1c, 0x10, 0x10, 0x0, 0xfc, 0x2, 0xff, 0x2, 0x2600}, [@RTA_NEWDST={0x84, 0x13, [{0x9}, {0x6, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x1000}, {0x8, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x295, 0x0, 0x1}, {0x8001}, {0x5}, {}, {0x0, 0x0, 0x1}, {0x1}, {0x527, 0x0, 0x1}, {0x200}, {0xfff}, {0x8}, {0x5, 0x0, 0x1}, {0x7}, {0x8}, {0x6}, {0x7ff}, {0x7f, 0x0, 0x1}, {0x80, 0x0, 0x1}, {0x100, 0x0, 0x1}, {0xff182}, {0x2, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0xcfd}, {0xff001, 0x0, 0x1}, {0x8}, {0x6}]}, @RTA_VIA={0x14, 0x12, {0x26, "a446ca7811488df2477771714122"}}, @RTA_VIA={0x14, 0x12, {0x4, "4010d81d6ce3e303659774fe7fc9"}}, @RTA_VIA={0x14, 0x12, {0x1e, "335ab596a5372f45e20493521b83"}}, @RTA_NEWDST={0x84, 0x13, [{0x0, 0x0, 0x1}, {0x80, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x8001, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xf5afe}, {0x1, 0x0, 0x1}, {0x3887f, 0x0, 0x1}, {0xffffc, 0x0, 0x1}, {0x45}, {0x492, 0x0, 0x1}, {0x3}, {0x80}, {0x3, 0x0, 0x1}, {0x400, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x1}, {0x9, 0x0, 0x1}, {0x8}, {0xf51e}, {0x5}, {0x8, 0x0, 0x1}, {0xbf, 0x0, 0x1}, {0x380, 0x0, 0x1}, {0x1ba5}, {0x3}, {0x5, 0x0, 0x1}, {0xad, 0x0, 0x1}, {0x7158, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x1, 0x0, 0x1}]}]}, 0x160}}, 0x0) 06:05:35 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYRESDEC=r4, @ANYRES32], 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101200, 0x0) 06:05:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@loose='loose'}]}}) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x4084) getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x3f5, 0x200, 0x70bd2c, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0xfffffffffffffe51, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x44044}, 0x0) 06:05:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x11) write$eventfd(r0, &(0x7f0000000140)=0x101, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x2, @addr=0xfffff801}, 0x8, 0x2, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77657a6469723d2e2f66696c65f43e0a01461b9480723d2e2f6669d565315c00"]) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000380)={0x0, 0x0}) 06:05:36 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa8, 0x1, 0x8, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x41}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9a5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x58e2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x101}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x40a8da34}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x2b5}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0xc3}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000891}, 0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x8, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x4058051) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x4e0080, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000280)=0x7) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @remote, 0x3}, 0x10) 06:05:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14, 0x800) lseek(r6, 0x6, 0x2) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x4e22, 0x417, @mcast2, 0x7fff}, r5}}, 0x38) 06:05:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f00000017c0)=[{&(0x7f00000019c0)=""/170, 0xaa}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/148, 0x94}, {&(0x7f0000000480)=""/159, 0x9f}, {&(0x7f0000000540)=""/169, 0xa9}, {&(0x7f0000000600)=""/214, 0xd6}, {&(0x7f0000001780)=""/3, 0x3}], 0x8, &(0x7f0000002ac0)=[{&(0x7f0000001840)=""/147, 0x93}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000001940)=""/88, 0x58}, {&(0x7f0000002b80)=""/4105, 0x1009}, {&(0x7f00000029c0)=""/166, 0xa6}, {&(0x7f0000002a80)=""/21, 0x15}], 0x6, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r4, 0x6, &(0x7f00000000c0)={0x1}) unshare(0x40600) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="060072616d667300"], 0x24) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x8de38a14d309fd01, &(0x7f0000000100)={{0x77359400}, {r5, r6+60000000}}, 0x0) tkill(r3, 0x16) 06:05:36 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030f03e4d5020000000000000002"], 0x0) 06:05:36 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[], 0x0) 06:05:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xe7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/117, 0x75}, {&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000440)=""/216, 0xd8}], 0x4, 0x0) [ 706.573610] overlayfs: unrecognized mount option "lowezdir=./fileô> [ 706.573610] F”€r=./fiÕe1\" or missing value 06:05:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)={0xb8, 0x9, "9dcc737ca2671794e222971461061935e0ff9a542825b40a5c3a4c4d611aa638a8be081f2eaaa60ed2df9b4418361b955ebf96e7ba1d1b7cbbe3342899bdcba76bc78bbae5eb6084886ef2ae2059caadc64317a887742f21499f977e1997e6801234697449aa6fc67caf0876f336ed7e5e9aa5c87ca35f755e41b150a7aafe442f5248347ba8f89a71219cab24436e54006fb731bdbc94cea97314ab1837a21986ef8f6b3b72484f41e9739aa5957833"}, 0x44100) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x3ff, 0xff, 0x1, 0x7}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xf6b3, 0xfffffffd}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a96df58cb7822c81ae67"], 0x10}}, 0x0) 06:05:36 executing program 3: prlimit64(0x0, 0x9, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6, 0x0, 0x400000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000a80)=@isdn, 0x80, 0x0}}, {{&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f0000000640)=""/86, 0x56}, {&(0x7f0000000b00)=""/225, 0xe1}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/69, 0x45}, {&(0x7f00000007c0)=""/175, 0xaf}], 0x7, &(0x7f0000000c00)=""/113, 0x71}, 0x9840}, {{&(0x7f0000001240)=@nfc, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000001080)=""/119, 0x77}, {&(0x7f0000002800)=""/153, 0x99}, {&(0x7f00000004c0)=""/106, 0x6a}], 0x4, &(0x7f00000029c0)=""/221, 0xdd}, 0x7fff}, {{&(0x7f0000002ac0)=@phonet, 0x80, &(0x7f0000002c40), 0x0, &(0x7f0000002c80)=""/185, 0xb9}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) creat(0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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"/441, 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x80) [ 706.925607] overlayfs: unrecognized mount option "lowezdir=./fileô> [ 706.925607] F”€r=./fiÕe1\" or missing value 06:05:37 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8814) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x24, 0x100000, 0x0, 0x20, 0x3}) socketpair(0x5, 0x6, 0x80, &(0x7f0000000180)) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) listen(r4, 0x2) listen(r4, 0x1001) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0500ad45b8906673620100da1a1c2c00000200470500000f028100"], 0xe) 06:05:37 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) capset(&(0x7f0000000240)={0x2262b2acade03e31, r2}, &(0x7f0000000280)={0x8001, 0x6, 0x1, 0x9, 0x3}) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x80) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000200)) r5 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) close(r5) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x436840) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f00000000c0)={0x80002001}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="09c5df0873200a0000bb4d41db65135104", @ANYRES16=0x0, @ANYBLOB="1079ffffffffffffffff0a00000005002e000100000008003c000600000008000300", @ANYRES32=r7, @ANYBLOB="08002c000800000005003500ff00000005002900010000000500380000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaa8aaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa07030403e4d5020000000000000002"], 0x0) 06:05:37 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') [ 707.293188] llc_conn_state_process: llc_conn_service failed [ 707.345190] llc_conn_state_process: llc_conn_service failed 06:05:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x0, 0x5, {}, {}, 0x5, 0x8}) mount$fuse(0x0, &(0x7f0000000040)='.//ile0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fowner_eq={'fowner'}}, {@pcr={'pcr'}}, {@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_lt={'euid<'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_access\x00'}}, {@obj_type={'obj_type', 0x3d, 'keyringtrusted'}}, {@subj_role={'subj_role', 0x3d, 'vmnet1md5sumvmnet0'}}]}}) setuid(0x0) socket(0x0, 0x0, 0x1f) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10800}, 0x4008011) 06:05:37 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f00006f4000/0x1000)=nil, &(0x7f0000490000/0x2000)=nil, &(0x7f000050b000/0x4000)=nil, &(0x7f000093c000/0x1000)=nil, &(0x7f0000f1c000/0x3000)=nil, &(0x7f0000767000/0x1000)=nil, &(0x7f0000c27000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000063f000/0x2000)=nil, &(0x7f0000ef6000/0x1000)=nil, &(0x7f0000000040)="4e7778edb4ddbfa2ffeb1638079232c87cbc1ac9859893bdcd383f7c62281f14c390fe862217e5f3c88f316c57f43268fa2e6d8c1eba99c068cfc0e984db920e02d7624a15575138c907c6b5c0f0be32429ee7459cadc1cae7b367fd509582737109cfa4bdb097d1c3a4a12178a7477953b3479933dbaec03aac2a586ddf0019e9d7fa145474f94c1e6ef9bf3867155e152312c292b97a02b5fb1415c0ad8bbffd10d614b1d1ace0791f9651de16afa72ea71674d29a36e9e379143c668eb9def3d028bc6b874858b62a91453aa76c67058e6e7c5e250fc0aa2e02493f9b6e68a239d244eaf2acf8", 0xe8, r1}, 0x68) ioctl$TCFLSH(r0, 0x5405, 0x2071dffa) 06:05:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002300)=ANY=[], 0x801) truncate(&(0x7f0000000040)='./bus\x00', 0x6) sendfile(r0, r0, &(0x7f0000000080), 0x8080fffffffe) 06:05:37 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x683ae391) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:05:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x4, 0x1000, @rand_addr=' \x01\x00'}, 0x1c) r1 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000780)=0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 06:05:37 executing program 2: gettid() r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1ff, 0x40484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x87031c3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(0x0, r0, 0xbfffffffffffffff, r1, 0x0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xb, 0x9, 0x2, 0x1, 0x0, 0xffffffffffff8000, 0x1e00, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x400, 0x200004, 0x3, 0x6, 0x80000000000, 0x81, 0x6000}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xc, 0x4, 0x7, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r3, 0x3}, 0xc) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, r2, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000600)="a618cb93667e85d879efe8854aeb758a8f74486d8aa0b44bd65895396965945115298708b6114b1cc06cc4f75406c98aae3e991f31a3093d78e8163dad0d0924a06353f4727ca8ee986c4cf868dc8899e73e446580868fb9424880dfcf", &(0x7f0000000300)=""/90, &(0x7f0000000700)="1e56e6b2df94cb568c5bcedb6a664e045c5bf9159920fbe844861c15c3de8942c0364f1568a5baf6b38fdc2312518034322acf621fe251978528aa2eea401003000e1ef5a3ca2ed7bfdc458715d78cce378ddfc0bbea1f9c49f24ad56cc80edab02642af01b783cc9cbcad9d43b4", &(0x7f0000000780)="688ec15969d8bc028b8306d1434b6c12225c21713edc74d7fbb9cfad14528c8828e5e8a431b35b9dbfd80c5d5199cf3bc0e3f9d1a507024b63e9ab9180d77519e4dc049c0336915dbef667ea57c22a3e92f85486ae4781d825f33afcf80c22d19ed957", 0x0, 0xffffffffffffffff, 0x4}, 0x38) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={r5}) recvmsg$kcm(r4, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000000580)=""/96, 0x60}, {&(0x7f0000008040)=""/4096, 0x1000}, {&(0x7f0000000800)=""/167, 0xa7}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000000c0), 0x0, 0x2}, 0x1f) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r8 = socket$kcm(0x29, 0x3, 0x0) socket$kcm(0x11, 0x2, 0x300) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000001a80)={r9}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0xff, 0x1, 0x9, 0x3, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0xfff}, 0x0, 0x8239, 0x7fff, 0x1}) 06:05:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = open(&(0x7f00000000c0)='./file1\x00', 0x349102, 0xbe) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0xfffffffffffffcb1) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) write$P9_RXATTRWALK(r6, &(0x7f0000000040)={0xf}, 0xf) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3}) fdatasync(r4) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfff, {}, {r8}, 0xfff, 0x2}) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000140)=@file={0x0, './bus/../file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)="6eaf8601b8e99cc5c5272e065a13bd197f1210d6d4e5999364e80ec2e10f6a658b399f72d8222043c64583c9cabde345a9e8619efb8905b05bb0e43d5c0d5efb1c65ab83e7ff1d53ab1c70fd22cc3224975edcc1d1b8abf6cc2fea5fb403065e6ad2e28db8bde88dcbd7604eb1b5344e29f01d310a976b38e2a0f0619737aaa47f2ff4947c6aa922260346e6e9c5b395c041998f980f59c5d7069e70e464b668", 0xa0}, {&(0x7f0000000080)="aab269387b42ebe4039733b75a6f888fc731f47f51f53ee9711488cb047d5d191f65953af47a187a123449f0c5", 0x2d}], 0x2, &(0x7f0000000600)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, r9}}}], 0x118, 0x4}, 0x4) 06:05:37 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x128, r1, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffb}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x42}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27, 0x3d}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf0000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve1\x00'}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x8004040}, 0x4040) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) 06:05:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000440), 0x401}, 0x38) pipe(&(0x7f0000000140)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 06:05:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x505002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x404002, 0x0) fchdir(r0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x3, 0xffff, 0x1}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000100)=0x2) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x80000001, 0x0) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x628}, {0xffffffffffffffff, 0xa1e2}], 0x2, 0x5) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) setpriority(0x2, 0x0, 0x0) 06:05:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x5) ftruncate(r0, 0x800799c) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f00000e1000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r1, 0x6) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2e6241) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1a, 0x8, 0x6}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x414501, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="8808ccb54daa5e1d", @ANYBLOB, @ANYRES32, @ANYBLOB="6702a24f301ebed94dbb1d9d553cc0e92e8b220ba81207cb07098b8d0081e2689544e6cffa92b35e43b0c74e35342990fd03bc1ebec90d12afa480491f56adf059f053263c72269d07392eed39fad82bb1731bb90c77ed907fc20ffd701379bff23aa0427baa6cd5dd3582c6ebb4f33df909abeb4ab9ae3b8d88b552b9b377927efdbc650e81189fb1e3235f8229e67c06a2d52c3dd5737ade5f688dd2b9fcd8ad62749fecd00f061a3f530ddd4f1e99b6b7fddc8c542cbc8f7885642cb49ea26d826e34ad44ac8334be2bb827a4cfa19014b91dd3918b7201249193", @ANYRES32, @ANYBLOB, @ANYBLOB="100002000000"], 0xe, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x12d940, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000280)="580076930400001025448509a488cd7a3d9bd30bba13cc391fb07c92f8e0528bbd92fa7a3adf81a79e10af43f410a94886b7d22a2c6b71e945b754709fdd8849baea9550f47adb8d2e57602d483d9c0bda341448eec1ec0ad789f511ea1779397380a6eac645ab99821aa04214c50b37437ff956222191104d9303b0b09c006dea30acbc5c3e1e360000", 0xb4}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) write$P9_RMKNOD(r3, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x4, 0x0, 0x8}}, 0x14) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 06:05:38 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x2, 0x0) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x100000000) [ 708.609973] audit: type=1400 audit(1589177138.717:286): avc: denied { sys_nice } for pid=30792 comm="syz-executor.0" capability=23 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 06:05:38 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x40080, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="e616f0ce08026290462d3dc1433e59123841bc09a9de98cff39f48fbaea069b341663e0cf06aa4cbd49e4a64"], 0x1, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x105}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000080)=""/163) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718050000000403e4d502000000000000000295549abc820dcc4f78b7b35840f671af8c584232d7a32ea5b3508978332dbfddd0def57a84"], 0x0) 06:05:38 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sysinfo(&(0x7f0000000000)=""/19) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000003802000000000000e8000000e800800000000000e8000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000167000000107d00000000001000000000020000002a00000007000000000000000000000000040000f80f00000000000000000000000000002000545241434500000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000100000000018000000000000000000000000000000009800b800000000000000321bb81100000000000000000000280074746c00000000000000000000000000000000000000000000000000000003000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x1, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x729222b406fd7e9c}, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0xfffffffc, 0xff}, r3, 0x5, 0xffffffffffffffff, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) pipe(&(0x7f00000001c0)) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481641bb7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 06:05:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x102, 0x0) fallocate(r2, 0x22, 0x7fffffff, 0x7fffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@multicast1, @in=@broadcast}, {@in=@loopback, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@loopback}]}, 0x104}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000300)={0xff, 0x401, 0x7f, 0x1}, 0x8) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 06:05:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)={{0x1b, 0x23, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x78) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000080)={0x2, r6}) [ 708.917876] ip_tables: iptables: counters copy to user failed while replacing table [ 708.934034] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 06:05:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x5a91, 0x60, 0x4, 0x3069, 0x7, "4f4237b4c4ea75e0231d0b7bae2c59f7eb2681"}) r1 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x5, 0x32314d59, 0x3f, 0x3, 0x2, @stepwise={{0x4, 0x7}, {0x6, 0x2}, {0x5, 0x80}}}) [ 709.153427] hub 9-0:1.0: USB hub found [ 709.181239] hub 9-0:1.0: 8 ports detected 06:05:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_read_part_table(0x4000000000000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000380), 0x0, 0xffffffff7fffffff}, {&(0x7f00000000c0)="19b893d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c4a0999277a7feaaefc4d2b39224e527b", 0x3f, 0x3}]) creat(&(0x7f0000000180)='./file0\x00', 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0x1, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:05:39 executing program 4: prlimit64(0x0, 0xa, &(0x7f0000000280)={0x9, 0x4}, 0x0) r0 = getpid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000340)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xa, 0x0, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000240)='rootmode'}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d3006000000303030303030303030303030313230303030ff010000000000003d8670a0726cd3e2c12fd3034577f1d4bc2cc0c310ebe15ecd5976f878c198444bb6ce50a5982a", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="92e1f69e259c6e696e6c60a5e9640e50d2dbb0b31aa4e38064129df00f56db18409f82e65d775c33a9b2eae2f7bb09d9b33e02e81d821766f5017b4ed13c459ee905628570a58acad9be4df5337fe76a1e5337ca32943e8a507a3b4a9932e0f02a1fb9a3743d5e8817eae30f82a95b3ddecd2e58b65773b679a6c1a13feb27e6af1bef6ed109f76716a0c5e217f5dcb8a0049b35411c23e1236cfc9abb7bac5ea32cf75266bb68aca1e3c8465f68a5a230d7a8644e723fd30e55ec684049517a08cc414b7210b4a585244871b5f436986a401fd13e421064b3e8"], 0x8) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) creat(0x0, 0x62) 06:05:39 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0xc, 0x1, {0xb, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0xfffffffd}, {0x0, 0x1}]}}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x1, 0x2, 0x941, 0x800, r1}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x80000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000080)=""/103) 06:05:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="b803008ec0baf80c66b8445e7a8c66efbafc0c0f01c40f8b5674f30f1a260d006665f3aaf00fb03866b9800000c00f326635002000000f306736640f380448ea66b9800000c00f326635000400000f30ba420066ed", 0x55}], 0x1, 0x4, 0x0, 0x0) madvise(&(0x7f0000015000/0x2000)=nil, 0x2000, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendfile(r2, r1, &(0x7f0000000040)=0x101, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000000)="caf5c90073e3e0b0ebb99929a6699490de3ddd570e1025b4bbdcac0b62bc6c705e90c2", 0x0}, 0x20) 06:05:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000040), 0x4}, 0x20) fadvise64(r0, 0x9, 0x40, 0x3) [ 709.744558] ip_tables: iptables: counters copy to user failed while replacing table 06:05:39 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0)=@ax25={{0x3, @null}, [@default, @netrom, @rose, @remote, @default, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000240)}, 0x4}, {{0x0, 0xba3cad5333c6985e, &(0x7f0000000300)=[{0x0}], 0x1}, 0x5}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = open(&(0x7f0000000500)='./file0\x00', 0x20000, 0x140) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r5, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x3}}, 0x18) r6 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000600), 0x12) 06:05:39 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000053f0000000000000003045e03e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'bond0\x00', {0x81}, 0x2}) 06:05:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:05:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x202041, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f00000001c0)=""/4093, 0xffd) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x1) 06:05:40 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d502000000000000006c612272a64302"], 0x0) 06:05:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@multicast1, @in=@broadcast}, {@in=@dev, 0xfffffffd, 0x3c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@loopback}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x4400) ioctl(r3, 0x1, &(0x7f0000000280)="e74ea54634073b39f79c2f15525617ded3e837d49b51a7716475b1fc238f742e545d4affcd4528021646c8ea450e1ed63bcf8ac91320a8880c6f6ade3628d40256ed7b9c0c6ce2e9cc9e6a7344ecceae851740d932") 06:05:40 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0) [ 710.062232] mip6: mip6_destopt_init_state: spi is not 0: 4261412863 [ 710.097182] mip6: mip6_destopt_init_state: spi is not 0: 4261412863 06:05:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_read_part_table(0x4000000000000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000380), 0x0, 0xffffffff7fffffff}, {&(0x7f00000000c0)="19b893d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c4a0999277a7feaaefc4d2b39224e527b", 0x3f, 0x3}]) creat(&(0x7f0000000180)='./file0\x00', 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0x1, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:05:40 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092293e41df4f0e9da4f6e4014f1e9a6445a10a7e45559a57c15ceda085cc3f4f884c4af90a0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d30600cd6b3e5903e1ddb592a67f706eb14c1d3d1a7516847479f02b2e5f136728c8d6204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb30333b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85d59af344928e136cf95a1898f97d5024c56550cfb29d367f2fb2674b908612cea6c93ade32c8e740e3bbf6c71be92d63d8e13b72d83137032d556722e84abc844a886dc1c4bee4d4314f759d2a7843b6d5573fe9d3f35f6ac0b5fd8366c8ac133e229a1f4a7a4e28d1e4fbbd66cce142ec3c20a8d040e737953c13d92d1fc132835443294ba07576096cd59a61a8d2be603b4d551e4f7d7a4e5f114bb95b62ab78e6e951f57336ac8afc2a0dcb80ecdc099f1d0c8e35bddf6e1145f32792d942f6f8b53c7ab30fa6c9b57641edfcf5a6fe2abb4e2bb790345a53b11109c6ac"], 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(0x0, 0x0, &(0x7f00000000c0)=@v3, 0x18, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={r0, r2, r3}, 0xc) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={0x0, 0x3}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shmctl$SHM_INFO(0x0, 0xe, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) 06:05:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 06:05:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000380)=""/20, 0x14}, {&(0x7f00000003c0)=""/47, 0x2f}], 0x4}, 0x6}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)=""/43, 0x2b}, {&(0x7f0000000640)=""/203, 0xcb}], 0x2, &(0x7f0000000780)=""/157, 0x9d}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB="230000000000000014758b284b84a034ebcefe0c432517a5c7ba412254cb64a65befd21f101aeef1206c9b6940aaa6cc20729e3cc4b6ad56d986639f9bbe84ecfddd095bb3a334af7d28433e0a47a54c770922ed6db1c7d2c4026c3af3b084fdc79b02bf919e00000000"], 0x2}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x40000080806, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) 06:05:40 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 06:05:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 06:05:40 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:05:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f0ec005c5fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 06:05:40 executing program 1: iopl(0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) 06:05:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000380)=""/20, 0x14}, {&(0x7f00000003c0)=""/47, 0x2f}], 0x4}, 0x6}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)=""/43, 0x2b}, {&(0x7f0000000640)=""/203, 0xcb}], 0x2, &(0x7f0000000780)=""/157, 0x9d}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB="230000000000000014758b284b84a034ebcefe0c432517a5c7ba412254cb64a65befd21f101aeef1206c9b6940aaa6cc20729e3cc4b6ad56d986639f9bbe84ecfddd095bb3a334af7d28433e0a47a54c770922ed6db1c7d2c4026c3af3b084fdc79b02bf919e00000000"], 0x2}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x40000080806, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) 06:05:41 executing program 1: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{0x4f, 0x80}, 'port0\x00', 0x20, 0x0, 0x1f, 0x4, 0x10000, 0x6, 0xa0000000, 0x0, 0x4, 0x6}) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb00078d52b5ff5a7c610ef79c9d0be85a2f8280000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d502000000000000000253f62ec0ca4465e11454b3596f9c4910e4ae0a5d5d184c6ff035d2c70de5cbccd49817aa5e12b026a7639d932fcffa54ec40e82b01122b95ae5dd85cfbaee4150fae476b8616c690df3e7a9cd903b84f54443cb8a3d5cacc00be11f867e4883a12aadf708e7b6c9244f57e877d67527de36dbf18f7a7b092d0a460324c73add7d461"], 0x0) 06:05:41 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0xa, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x0) 06:05:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) write$rfkill(r2, &(0x7f0000000080)={0x2, 0x9, 0x3, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 06:05:43 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(0x0, 0x0, &(0x7f00000000c0)=@v3, 0x18, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={r0, r2, r3}, 0xc) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={0x0, 0x3}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shmctl$SHM_INFO(0x0, 0xe, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) 06:05:43 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)="72dca806c59c776e7fd6fe7c76de6854ec4c883a0dfd906bd304a8dc4e439e3085192ce10cf73a1b3bf9c93b3a3831ba58cb7cc0248e50bdc5396372b738ca1fbbfb3f92a9ada613590fc7ff00bb13abcbbf335abfe6eea4479cadf2f6280dc3b5eff0c53cfcd52b3ce5c53df8c2bcd2ec8f874de07a2ec57a0ed244cddfff27aa74d30e324db60360208dc4227a3e96f01b139e014bb9d239e941f873d846e27ba023be444cac11b5cb3e0ba011bca50d9037954fada9a8fd5d47944f67c264854e0c4e6048c2c184a4df33d9d1eb8f4ec95c11678a0ce11f42", &(0x7f0000000300)=""/232}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01200000", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x8000, 0xffff, 0x9, 0x3bad, r3}, 0x20) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x42080, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000500)={0x0, 0xa00, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r6, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x26}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2004c004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={r3, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000400)={r3, 0x9b, "e6cb334313a7ca8d21554e9878f9d5c312153f6bec43132e2e0d601292d6181e62651e29ab345b01387a74382f4310df9e91e141534a2e07b1dff3fa2f860f1e4f8f3923a2638434e9acca78a724897c3af4e813194e3d6fe5ed1326adbedf6655f2f4719995bd856417e068aa3bb2fac3df9e931d9691dc892653ee2b98faddc72422106f6da0adb20b11b2a10d91de5cd40f79d57658f6d5601b"}, &(0x7f0000000140)=0xa3) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000005c0)=""/192) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x3, 0x2, 0x0, 0x1, 0x80006, 0x3b, 0x80, 0xffffff5b, r7}, &(0x7f00000004c0)=0x20) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @multicast1}, &(0x7f0000000040)=0xc) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[], 0x0) 06:05:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x800010b, 0x18) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 06:05:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x7005, 0x2, 0x1, 0x0, 0x0, [{{r0}, 0xfffffffffffffffa}]}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xffffff02, &(0x7f0000000000)) 06:05:43 executing program 4: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x68000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x2dc, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x916}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x128, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, {0x14, 0x2, @in={0x2, 0x81, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10a}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x20004040}, 0x20040040) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8, 0x0, 0xffffffff80000001]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:05:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3540}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0x4}]}, 0x50}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r6 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000180)={0x50, 0x0, &(0x7f00000004c0)=[@free_buffer={0x40086303, r6}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000003c0)={@ptr={0x70742a85, 0x0, 0x0}, @fd, @flat=@weak_handle}, &(0x7f0000000100)={0x0, 0x28, 0x40}}}], 0x0, 0x0, 0x0}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x7c, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086303, r6}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000100)={@fda={0x66646185, 0x1, 0x1, 0x6}, @flat=@weak_handle={0x77682a85, 0x10b, 0x2}, @fd={0x66642a85, 0x0, r8}}, &(0x7f0000000000)={0x0, 0x20, 0x38}}}, @release={0x40046306, 0x1}, @register_looper, @clear_death={0x400c630f, 0x1}, @enter_looper, @enter_looper], 0xfb, 0x0, &(0x7f0000000300)="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"}) 06:05:43 executing program 0: syz_emit_ethernet(0x31, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004600009078ac1414aa64010101070200000f0090788000000000000000000000babf29e409f1412081a6b2f63121ce97d7926159fb83409a80c3e2c06939b7db45102b172b2656a3bdc4400ba11b433dbaef08d58f84bd8487d4cce688f666bd6645b6c5e6925bb7e0c0ba63763e2481dbc0b72b2c74f973ec89a727ff1c9a9222ff7fdf967fa7f6"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x7}, 0x0, 0xfffffffe, 0x80000001, {0x40, 0x9}, 0x5, 0x3ff}) 06:05:43 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x160) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d56", 0x14) accept4(r0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) msgget$private(0x0, 0x700) 06:05:43 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x303, 0xe6, 0x81, 0xff, 0x28, @remote}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:05:43 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[@ANYBLOB="90e269c8806c8769252b8a93f8bf41c5ee46c2d7577b6173c6414a2e42ea9290876c714a00124332bd2ce3ed7bd50a9b4c543df23d732df9337fb92246dd269d2adbef4977f82757aa7cceb4d20462aaa0afbdecab3e2861", @ANYRESDEC=r0], 0x0) 06:05:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce652179a6f2fbcded42fa3aa394ade7dfe439c6479605528726a"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001047fffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYBLOB="6793f9c2eef7fffffff8e1dac8aa5e8137ae2e5f553f5ed2ac54a8f80e245e086ba22eb4a8c7640edcff237398d0b0a722cfde75fd9b5ee30a27eb4bec3aadd7bf94d292a98814a62152a72c6e1674f7d6f0519e89dfb833d80ff0adffca5a0c4c31f6aebf"], 0x28}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="9523a1bfd4e04d97fbed9d4484edfc44fd84284e2138a986295bc5a40fb81885002c19ad1ae717bc0413e662d8a3eebbb19b2e41513e0536320908dd0d053497a9bb74c581a875496bdecf13a21f4d57c77d8db67c5efa0dd0feee45838d44517eb9676f5a404105453fe8c616", 0x6d, 0x1, &(0x7f0000000240)={0x11, 0x1b, 0x0, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x51) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000ff0700000000000000"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5], 0x20}}, 0x0) 06:05:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x5, 0x0, 0x0, 0x40]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="ff07000004000010490079c7f76f6661da105f4ad0b10ee3b334fd560cbb74dcae4480b0a29518161bd3706124c6ef05410230f9611c5ff7526f315f92179b434648fe8d8f09e9949663aaf52b16d53befd1914768961c57a62cb9d7ec3c133bf14120e5906a3c971bac464c8a4ae864dad50eed1fc0a8b6861af0dfcc"], 0x38}}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 713.760547] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 714.230843] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000003640)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x80) r5 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r6, 0x40184150, &(0x7f0000000040)={0x0, &(0x7f0000000d40)="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", 0x1000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="2c0000001400ff0900000000000000070a0000000e000000140002"], 0x2c}}, 0x0) sendmmsg$alg(r5, &(0x7f00000034c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="c44881120683da25879a5c93f988333ad4997397ade129c873fa9d0fd9ede205aa0ea3ed3f7747868f60ac7e"}, {&(0x7f0000000140)="42f3e59bd54b7e677aab64e02f745338f4a09805e46decfc08ea010683451a656f39b9a39aa9f833071d870a56cee6785eb20f99c4435c814499ae8b8dc3b995476a4ce396f1"}, {&(0x7f0000000200)="f3ef477559614b2a2cfd00d29c96d13045804bf577cf8d84d0162ea699a2c453cd0c1fd85fd8177cbe6a717ee3dada82602f4448ce215b9f1b3f1154455db6ae21e98892ff70e8f454461482fd5ebb6b5c9e41ed11c5402cf2806af36c46701cee7395ce1880752d74312c20bc2cb3f579d02e71cbf7a866a3b3b9a2dbd64121e4fded4da99f7120caef34dd2c8d0bd41058669ac175fef327be467f87328bc9563886ba33bddfa487dc4277ccdb4183eb429244ad907d099e9551465144be7945b9"}], 0x0, &(0x7f0000000300)=[@iv={0x0, 0x117, 0x2, 0x0, "9baa6d0b70c088a1a69945cad28bc78c7bfdfaea09810ba9b86c23a864e884eeb262e9a03cd5c307459f578813a61bf22f620219fe47d58a7242f8a16a451d7a79d54afc9bcd6e90f179c077e5f55c05739be56038c5414f894e5d2e6c399e7adcd01dfa96b463f18d2825e01ac5ad76d624bb000d4555fe72bbae7878831122eb84cea269e77efcd815bb3ed74f973abed5f7fa4e4b0442263e9fdb9062b0bc8b48f3591966a84a842adf501b4368"}, @assoc={0x0, 0x117, 0x4, 0x2}], 0x0, 0x46}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000400)="3e76673557a26496015314491b95c02c350bfa83c91d768c73366de122df95a5caa5979beda578f480947baaa108d68a4d3c0ea2bb61c4f8e774ecabe4148ce434a86a4268ddcef1db7cd62332e26c7f7ccde4b197008591b88bd4fc10006de4a6934414ff1c309823598826fa9781659d3702e2ae3076f5abc600d34f41"}, {&(0x7f0000000480)="65ea1fc1345fb087106015ab957a03481af5d2a935cb1ee9fd9d7880524c34ce2b508fd2a248d2a9d8347f6bc7f3cabb8078977ff4c69324608570e9fe5d8e89efadfd4972310eca7b6ecf1ac0fd8ea971ec208b14a0237ac338bfa89491207c4ac3713316aa1ee681d2b9ee8cfcddb97657a3033e2932c0277c31716153387dfdf7ecf649f0b8ab18a5a4a631539b2d605fefc857134d8a569928cb19f47b9891aa3c71dbe2b6b866b7d7d58f2505c1b8192d690626ed22f4c6a7ca5e348980c60c3c1386596c5e8b27a54ebf"}, {&(0x7f0000000580)="19a5578f11"}, {&(0x7f00000005c0)="a56b0b005f7077548c264b4b59768385df4a"}, {&(0x7f0000000600)="33f9adfdcccacf32da103cab35ca9dc672c3e9887994265cc1f4ff495b5219a1864fbe121e6d7f778cc35f22bbce211b5502a4eeb43b9c7bc192aa64fa97628ad458de86987438368bccc15c3b1d20a89cb7d10020cf20929ae28554c2888ae7453219fc31a69fb3b84e894451b9cbb68e6b1f9bebad977109fc28ed5f1d1fe059d2700698209fa0504998c252f0b4854160cf479f7c83"}], 0x0, &(0x7f0000000740)=[@iv={0x0, 0x117, 0x2, 0x0, "37327ea7a936f0b8a6646fcc02da979c74470f18d29806761b2e9fa7aa88492c90231a64f9bebed04917023d937343aeab31eff6ce5046e3f87e85498effe2e743202858d1512775870b70"}], 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000007c0)="6d4ffdf9f4a87e9326ef87a0c08ca5834f10f069c1e5e9baf2c16dfa113dfd9f4599b96f47275aa5b755d6d37451bf00f82a35f6eb54a868ebf54066a586baf72955864a"}, {&(0x7f0000000840)="403645eeb18d9bd1d0899f4b3c210d791e7f600b98d06e7aeb229b979069ceae26498335b4a20e3aeed3e3cf00968745a8862712ca1b2c1397041bf3daff64405fe959fc4e46b9d685156d94e2628ff2f9c665e0706c1527fdc0966ac2e873fa22cd42beb7a84f"}, {&(0x7f00000008c0)="df1e714ab128372f0734358f0d3198e4ed0119967d977d4967b734449ec14385260130cec3216ec008d425b43ae043812f0460c120241446fd9d382ecdb045a7eae637a7b80ab5"}, {&(0x7f0000001d40)="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"}, {&(0x7f0000000940)="187680aca466516a3824b173052c60332176541d434f2345863bfad67f176e8cfedfd677f654d336ecafdff9350e20c29bed34677917c1630148bb77ad2a2070f2516a257b7a51415bf2f2e70a32f710aa19597b806d7889f31aecd75ba2a4"}, {&(0x7f00000009c0)="2326e6c72fb371f6457dcb3ad62258d6c83f2c784a07269f95c3812acae7badb21ead3412cc9a6b17359b9337b27ed7482c18ad10bbd64797bb085008f13761f31be79208352ec49c62bcbe99432d08bd58983136df9e04390cc486117a16ac2ea2266db03027484b2ab3f888ec2324a2b70b9cc91525e1493294ba5a5d0"}], 0x0, &(0x7f0000000ac0)=[@assoc={0x0, 0x117, 0x4, 0x2}, @assoc={0x0, 0x117, 0x4, 0x80000001}, @op={0x0, 0x117, 0x3, 0x1}], 0x0, 0x48000}, {0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000b40)="9eb35d764df2318dbef1d44773a62a307b65d7603094d116ffa70993172bc0688c4f123c35581ecaa1f3eff5306bd0a9a0e05a8c9c6592dd34fb257e3c9e49afe5a3821cd4272dfb4d86cc922ac5280b0aacf1e75d306619405af8a952d8b5cd2cbe99d5cc3aa427e8a8542de77c95a7cabcf11f37890b1e1bfe839e77102029285f1198422ec0ea1de00ca1369f9e296c0a"}, {&(0x7f0000000c00)="ad78b96c362a65f01893353e04b85ba4dbe50c172d2dad15eff3a9b31a79c280f4c18db1e0bad2e05df0bb937b80a7323f24bd0a0bb9b909ffa25ca201eb8461c2f3707514f3ca58540ba87e1c989b2c38f773f5e88f24e4d09f8c5a1f4c7ad4ff428afdc9412c8c398d79b22db2344345e1289c61bdce8b02dc152b7ce0994287ec7157bc2a4d8cd6c732b27b495c8c2db68c6e380cb9322b4a8253218712d057ae766b1ab51d008b72f8fcea7ed905a2c613f569aa21fce9e7"}, {&(0x7f0000002d40)="6f93a68f874672cd3270f97b2f6130bc20f714be63889095783cf8761d3c09269419ec3ac7a307be1f4a82bbb28156aab6272e584ca60c4f65fdb639732271e3d6bfc2629eb33b8706881b87e1fa1b5ef2acfbb1be23d2c5b2abd369a286502adc13fd497ebe8a3a54137544a3659ff89744fc561619637a20e74b"}, {&(0x7f0000000cc0)="5a293e01d2fd26de992cf58cfb35c9480d165aa5b7dd"}, {&(0x7f0000002dc0)="f7d67e9c63116f22f9cc1d9cbb4b6e9326a6094467238cd6214a186469321216d252c540f9336ebc42fafa965be74ceb878323a98f055099dd281f22d1491fbc832ce31a1e28264746a4940231fe563857bcf035cf854cd823e7e9f9bd42559244f1dba8850ce9be84d0a9c2b186d33b2dd2bb73dc7b86b2b9f2bc85d71d45384614a61724acabc6071c518be5d4632f9a288f67b9dea98c1b62ca720a046996f7b450b652645262b137528cc13581a131cda29cffe959c5f300abe7f05eeb39071a314d4493eca70d4650dc62cbff7dca6f05838837cf44ea00a84ea2716666df683c8f"}, {&(0x7f0000002ec0)="219117cfce07753218e71898f86c548d766cc1812f92e744bfa6ce2c2b9a5f3553afdf15532f9657180f5cc6972f995074da5471f981c8639cc0d4bbf83811d6a650e3ca0d25f6e3f3d1a5332230b5c7e93cea2d39ba19f257a4418c234ceba751856189e11541be34af4d843726"}, {&(0x7f0000002f40)="dfe1d0ccf9a5f33fc77ba0c1d55cdf6b259dbce93c473f1fd4717e1536febe1770b914efa4da2234f8fb5dbd50f2a70392533543724975026294a17ddf575f261063"}, {&(0x7f0000002fc0)="72439b3c535bbab23b32cb132e3321208070844c14b5db294a613de18a3df553d42bea4c52ca8b84fe45d43587a63a6e37d0b86c7813ad7da6c3a8c7045a0e3fea5c"}], 0x0, &(0x7f00000030c0)=[@op, @op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x5}, @op, @iv={0x0, 0x117, 0x2, 0x0, "b846271aae81817ee5cfd16b8ec5704d2b84e4ce4523cbc62eeab30d947b94455bdbc61252681ccabb303039b5e97b50ee52bb7740539ef1d449009c9db1ce3e94e021243f5a5d13b8f15e87470ff0283ebc2a6099b31e4d303cc2ec95f9beac2a1967ccf726b60a2ee9e84995e9a00ffd7d8c1868381ae5d0c008e4613301b63d01251c4e5e12729ab17749a4bb01126b4f6fd6f0c5a9b71ca5edc3a08b842bb275068d9205f82e45afbfa5059ea5cba465da7d99aa9b572c882b40fe1355b2fd28f0637613b57528bc3be71308e60d8a4def7b270f58bc"}, @assoc={0x0, 0x117, 0x4, 0x6}], 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000003240)="138f385a286ccbc4198f40e3a21af6bd856f21594b515b58a376f7e87fdc6fdad6e03d5c95eff4502a45075d9b50b24f2081cfbac554b970f8137442b97f2be6f77c2e47f93c88da95373d9211d0338bcf3fb96708fad37bf93df42cdea732072d6354ec0abf42e60e62e89656584276abb15db214bd7cb1a96e4e12a45859ed795bd72122e8a89ec17d49fd230f3613d1c518819909c4f481f7ff557b04f9eea1c9f819bb0883e5804b271cff412fb8a5bde22d108df7eb3fa50a89c84769ea4440f1d96af210e6b5948a474c"}, {&(0x7f0000003340)="b27dd5864c487e869c715f7f70d87216f8ed5d87206a39f36ee76438a396e827f33ef239a62a79a02279f1c99e5b08541ac51699ae0d4451fb367fc7cdb6d1ab6e906e8fb9"}, {&(0x7f0000003600)="6d98d2b3273d56491940215c8b16648a8bc59678580429838fb20988bdd2d07f8d2099dc88869c0519ab05cd0099"}], 0x0, &(0x7f0000003440)=[@assoc={0x0, 0x117, 0x4, 0x5}, @op={0x0, 0x117, 0x3, 0x1}, @op], 0x0, 0x40000}], 0x1c2, 0x0) 06:05:46 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad, r3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={r3, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r3, 0x10000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e21, 0x5, @private2, 0x5}}, 0x7fdb, 0x40c5}, 0x90) 06:05:46 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit_group(0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockname(r3, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000140)=r5) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x400, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:05:46 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x10000) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000340)) writev(r5, &(0x7f0000000300)=[{&(0x7f00000002c0)="01ed9c47189720eeb22a3b81b7bbfeab64e02fea068d3500"/39, 0x27}], 0x1) write$binfmt_misc(r4, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES16=r6, @ANYRES16, @ANYBLOB="be984da4b12ef679457dbbf461ea6e9acd8b5e5b9f2bf99edec1636e2843fe460b85060c45aae08ef6236eb68161d4d415377aa57436dd8564194b60f2c12643163149aac0834319292616b18c8ecfab3e8f3f7417796ff354b2c15a1458c8a4d7d4d2734601a1075ccc2dc6532a6b826cecdba6631ed831dfed57b4cc77f7263f3556aa3606f1669a60e11dddd5788b2edcdfbbfcfb1c796cf8f37768566537193a5d0d360feea45b10be95f7860165365559fd9b9ec7d1f56f365e2d5ff9145a8696445a11c64f", @ANYRESOCT=r3, @ANYRES64, @ANYRESOCT], 0xfef0) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x34, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8804}, 0x41) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) linkat(r0, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00', 0x0) 06:05:46 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) r1 = inotify_init() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}}, 0x78) getgroups(0x6, &(0x7f0000000480)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, r5]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x2}, {0x2, 0x6}, {0x2, 0x5, 0xee00}, {0x2, 0x1}], {0x4, 0x4}, [{0x8, 0x7}, {}, {0x8, 0x4}, {0x8, 0x0, r6}], {0x10, 0x6}, {0x20, 0x4}}, 0x64, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x44, r7, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40051}, 0x4020040) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x1, 0x2, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup2(r8, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) readv(r9, &(0x7f0000000000)=[{&(0x7f0000000080)=""/38, 0x26}], 0x1) 06:05:46 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000040)={0x2, 0x1ff}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 06:05:46 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) r2 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@private0, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r8 = getegid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000700)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) r12 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x5}, [{0x2, 0xb, 0xee00}, {0x2, 0x3, r0}, {0x2, 0x2, r1}, {0x2, 0x2, r2}, {0x2, 0x6, r3}, {0x2, 0x4, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r6}], {0x4, 0x4}, [{0x8, 0x1, r7}, {0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x5, r10}, {0x8, 0x4, r11}, {0x8, 0x2, r12}, {0x8, 0x4, r14}], {0x10, 0x4}, {0x20, 0x4}}, 0x9c, 0x2) r15 = openat$mice(0xffffffffffffff9c, &(0x7f0000000940)='/dev/input/mice\x00', 0xc243) ioctl$EVIOCSABS0(r15, 0x401845c0, &(0x7f0000000980)={0xc7, 0xfffffffb, 0xffff, 0x2, 0x22c, 0xff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r15, 0xc0502100, &(0x7f00000009c0)={0x0, 0x0}) r17 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) kcmp$KCMP_EPOLL_TFD(r13, r16, 0x7, r17, &(0x7f0000000a80)={0xffffffffffffffff, r15, 0x1}) 06:05:46 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002e4f72c99a854677c2f2c0f2e1d059317d1fff2d47433c64e6e7cdfb3e503e8fe7320"], 0x0) 06:05:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/58, 0x3a}, {&(0x7f00000017c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/141, 0x8d}, {&(0x7f0000000440)=""/247, 0xf7}, {0x0}], 0x5, &(0x7f0000000240)=""/7, 0x7}, 0x2}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @mcast1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:05:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000000)="ba5e7d9c1e91b70acf0bbfd538be2d72aa447ad4646f08317efa0c7540734839913e0104350c7b35a04b0fc29b76453f32a8da98f0bed8cbc2", 0x39) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 06:05:46 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}, {0xa, 0x4e23, 0x4e5, @mcast2}, 0x1, [0x99, 0x9, 0x2, 0x1, 0x5, 0x2, 0x62, 0x3]}, 0x5c) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x200, 0x7}, 0xc) 06:05:46 executing program 4: unshare(0x2c020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) bind$phonet(r2, &(0x7f0000000040)={0x23, 0x1, 0x7, 0x80}, 0x10) fchown(r1, 0x0, 0x0) 06:05:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchdir(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x58ac, 0x4, 0x10, &(0x7f0000609000/0x2000)=nil, 0x5}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) keyctl$set_reqkey_keyring(0xe, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000080), 0x0) 06:05:46 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606beb0f8bff984e1f92920000000000000000000000d13cc11e8db51eda00bb0000000000000000ffffe0000001080d000040000000050200aa0718f944f70b11ba609a9a00808ba6e2a617a4c83af346c4020a1f060000"], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x8a3, 0x7, 0x1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000005c0)={&(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0], 0x6, 0x2, 0x2, 0x3}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6, 0x80100) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f00000000c0)=""/28) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000400)={{0x3, 0x7}, 'port0\x00', 0x80, 0x42, 0x5, 0x6, 0x81, 0x401, 0x1000, 0x0, 0x0, 0x5}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x134, 0x2, 0x2, 0x5, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_MASK={0xc4, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @multicast2}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) 06:05:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r1 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r2) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYRESOCT], 0xfef0) r4 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="567ad6be7ed386fce9e47e3761e6ef1db4989539cfe3595e488200"/40, 0x28}], 0x1, 0xc) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000001540)="41011b9e35b8bb3bb50143c81c32815a7c750fe07c4944ad244914102e0151e838d455f2b9052f0ae03cc75ff063c0bd761308830f210c9a9e0b48abc4171d4756c20a2533754aece0884578515971220418f8750033ed0d5bce34fff7d83070a2961a5dd36e98571f997e31e7b66b6c241e0960cf1e57422d2139f446050104aff75bbc33d33f1604a867bde2b61324f08f0714fbad11f8a3eb756e5563", 0x9e}, {&(0x7f00000002c0)="9ddc88b8d9eeb210c8e17e72d9695bab6a3273fb4bf6156bceeacd234883caf16b15c4b4a0da5e150c97a1aeb09aef999158367a6e2d022c24d9066febefee8a51bd0a90486279fad5267273f247505b9c1e2c2c882fae3dcb0361c9323f8697df30613ea75c2ed7e93abbe39b1e027ba1f77300299c563a0666", 0x7a}, {&(0x7f00000013c0)="3d184ea639eed271c1b399fd7183ed343b483d8fa709329ec9650d27f14ca03da4dcc9ba8b871e76c17f0d491ed6935ed698d36eebced5198327a99b791758c23c620eaf", 0x44}, {&(0x7f0000001600)="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", 0x135}], 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 06:05:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x61) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x6c00) dup3(r4, r3, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x0, &(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000180)='overlay\x00', 0x1825, &(0x7f00000004c0)=ANY=[@ANYBLOB="7570193ef61df101a645ae586ef224fe7065726469723d2e2f6275732f66696c65302c61756469742c61707072616973655f747970653d696d617369674c6d61736b3d5e4d41595f415050454e442c646f6e745f68dcc00ec56d810d5d01dc69eb2268fa08671649f71ce27292bc49a55f8a1326e29d1ece171b13ecccd707271931f163b6d388acc80cd279820e1930fffe376cdbaa47fcfea6a3d5283e83e7f4500e636a94ef752d4c595a6788311024b86e4ed3df7729e5524a9db297ed112a3f2606d7bea4d1727c205b54a571c4e031d0608b9d5d0663859be1343ef60f172c9f5c0e43888f41d0f4c20c5c7e2f9c3224b9362b3c448179dc1a46348d44c1652d1e6a4109de28b7bfc94b99d195bcd27e7c03756b70a234606f5eeef5c8a51e538c3db9f026bd22593486d863dc8b55b9b3247037ad207c69a3750a89e09f6a117fd04bbd6211"]) truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) 06:05:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 06:05:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x14) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) msgget(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 717.065748] serio: Serial port pts0 [ 717.178463] overlayfs: './file0' not a directory 06:05:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 06:05:47 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') sendfile(r0, r1, 0x0, 0x800000080004105) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x437f8fbf) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b80), 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 717.404643] block nbd0: Receive control failed (result -107) [ 717.443236] block nbd0: Attempted send on invalid socket [ 717.448888] block nbd0: shutting down sockets [ 717.453539] print_req_error: I/O error, dev nbd0, sector 0 [ 717.459233] buffer_io_error: 18 callbacks suppressed [ 717.459241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 717.472011] Buffer I/O error on dev nbd0, logical block 1, async page read [ 717.479064] Buffer I/O error on dev nbd0, logical block 2, async page read [ 717.486636] Buffer I/O error on dev nbd0, logical block 3, async page read [ 717.498704] print_req_error: I/O error, dev nbd0, sector 0 06:05:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xbf374a28a22f201}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000660b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c08c07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794df7cb8ef212f0452eb4cbb7b6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76a2a845d819fa9f8d1c0008d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103e94b92ae72abe72127d8d23884fc84c82c9d2f5ce635d2b9b82f7200950691e2c79eefbabe8d5fde4993c56c4af6993c89d672cdb956754e076ad37c018ac3e3bcc2573b502e6e8298e21377ceaf9ca67eff02d468318029b75c80985e5a038b5dc5c0b09763ab41fba57105b845f37779341d1a5276f2b12351bcf66f694a9bfd47affa697b25bf14d322ab19b52d7a1ed781c2a8eaf83a088a8fb1a55d38fcf7863bb39b3ad59ae65f3d429986289dac41e5b26ed5b5c4210cb27a367dc5a953b88a70a494e4a7e6606aa1501917f2e080fa01ff6f1be37c70c88c1d3e4e83c228763f4d0438c8cfe4ef9427ac45ef59a3db3194b7f05dd6e03de99e078ec4df2cd7ca6538c63b23e7e59d36de2ab4d87571dccf45f5d7583b40b03c7f3d8de35cd46c7326493883ea774c89855a09e9f3a26f07f700c99c15f103a7e04f3b726ebd1679995de850646afbf990abb9a7a9d526e4e5f334d1818ec4ff2cf0a661e918b8ddcfe5205e98bc593901bafa3ad9885881bf01108dae1dd9cbfa9588c86bf0153de1a1f9042f96001e631b889d3b402e069c125e88c83daeee4f67b834610195080000000f918d27126852d1553aaf53e6a74eff210279f80460eb3581cc82008fad1de6158ab03587c485e64d95b0126f1e63f35f6ef0bffd16b20576813e383469ff6b1a1f50ebea940077076de5ba267dac6fd84f8eac9d95649313bc941c5b31aa9d56ea7464e67bb734aeb65d81bb4a3b80fc7bb7d9ef1141314bb379b301f64d5c0fc87b0045a5d257e7a8aa4809652248d6d5d1268a9cfb7aa8047c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633277", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 717.504456] Buffer I/O error on dev nbd0, logical block 0, async page read [ 717.512091] Buffer I/O error on dev nbd0, logical block 1, async page read [ 717.519162] Buffer I/O error on dev nbd0, logical block 2, async page read [ 717.526479] Buffer I/O error on dev nbd0, logical block 3, async page read [ 717.538374] print_req_error: I/O error, dev nbd0, sector 0 [ 717.544138] Buffer I/O error on dev nbd0, logical block 0, async page read 06:05:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x81, 0x346c1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) syz_open_procfs(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x44008040) io_setup(0x2349, &(0x7f0000000240)=0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001700)={{{@in=@multicast2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000001800)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f0000000040)=@isdn={0x22, 0x1, 0x2, 0xff, 0x73}, 0x80, &(0x7f0000000300)=[{&(0x7f00000003c0)="514b8c35d4b56949469aad53cdd3d1eafc88e59ec5e9ff06d1a42eaf3ef163c88149b6de6dfd07a53dba92aa0e89bb590e76fa2c5e82569134fe4378073559e4c524028726d185160d8d094711dcdae1a2a01e82f8ec528e3a760bb0d3ba9b28f7679b90b831a78ca4ed56922d207772a24a0a4fdc9a5bfd06abc2f6c5c97bea4659e36e5021e817dd1f2fe4b75145e015f56aef4190a0a112347d940c1d96a436e7c4daa055957a673d33d9a34b5511d8f4b9d52b8b93d4ec4e0273afa7", 0xbe}, {&(0x7f0000000580)="1e9001fea04ff9ad9c8e223e4c23f386546b00531212ca1b9d3b7e0aa2fee1f80553b7fff6e8ac40a0f7b10b23b79fc1dc5f730b0195d2566b185607592754e91ab91dbce9c49ea8b346520e423689ecff77c4f984cdfbc6ca8e444b7f020db45d3a173d46b11cc3518032ef0c3e81ac17f6620faf8bb088f24cd5d75564f663c64791b778f4f5533fef004ba99b2709673d69cd813cb620d86b6b515d919b0ebad5226f86fb390a37c399a5c171324c67fa7add7cf5ce87b7eb4d45f16b10e688b0d8fcf01abbbed5695189a5536e3be6a6914e1125af4574edd2e1a7111469e7f5bfa8c92e592abb6c0640c9f0543898dafe9e880f1d7fd2692ffc", 0xfc}, {&(0x7f0000000480)="488570fdeebe70546496ac6f412264fe618d9136877505c36e9d7df8aabf2ad638c791ee2faff25deb51a710061a6211dc59ab707973146f1d8ee181ee4cbd469193f80675c5f7f6f170263aca93e0ff79a09e58408616a09ee33e229a8f257b5d3e9f2432be7a07dd8ead4c3ed4011fcc5c27dca1215d68185f3862b278aeb203a9e7aaba", 0x85}, {&(0x7f0000000180)="3594fb0e994c78f7e512873cf62ef3421b820b769f6768ec73959d111e36ca8251cd2c383f23488e24f3599b", 0x2c}], 0x4, &(0x7f0000000680)=[{0x58, 0x6, 0x1f, "6877e42132881a62f9d7004a7986e0b50e5b53824eb9014e7187e28918933d6dcc62d327323c4fbcfeafbc88b3b5876aedacfb5869d0356b40c0dcf2e8bcd32893304615b3"}, {0x60, 0x116, 0xf7e4, "bc77ff268c7139bd0caa5745fce257708ce2e39e82354af09f3fcba2b6d27ed050049269e6b42d9dbe98f9a0344cc60eed7bad506784cc445e963b4a6924920999e344f4e4d6e1f1c9"}, {0x50, 0x10d, 0x9, "2c057d6fbd82acd0c93ff237448996a4180db7ef3cb5f925201327d28acd9e090f11438569186f8e621cf2ac4f1bb9974eea0368c1a162129f2f4426ba"}, {0x70, 0x119, 0x6fb, "9695ec32914de01278b84131fcec5f0b96e1bd8b4f1e5e6bd60ec88a3609726455180295aa24d5ef3a4e3cf7ae40ce726d865048d68ea902991b220a9380d0a63b4d9f8a480ba8bb0e5c4058976e8aaad974a73462a093cf11"}, {0x38, 0x117, 0x4, "149d6bf523aa88bb834c377f2bd13db2047a4d697815168c2b4891fed64af47d20d257d071"}, {0x90, 0x10f, 0xfba, "c0ff6f267d1ef2f631d39fd2d5d52c6d4e17806478d8caa61bab4857e3025dfd7af06426f846ef2a69af402a11fe53ef61bb25b03c9994ba7362b76ea12aa175e74c2913d2514e9253d1908d9ae7f9eb2cea90008f42b0aa03876992b8a3460d2abe89b49648c01b03b0f76fcb3c5b6b7e34856ea9df524f938b0f"}, {0x60, 0x10c, 0x6, "b961fd58133badb83f26a3af56c01d4fbd7b8de0f11c1f9e7b2fcb3e20e38986c734ddc0c70a689c7a9263589a20a101840e7d281ee2c5721822dc1638e1fa31a4ce7c8ac726b6470075119c"}, {0x30, 0x1, 0x3, "c5ea31589db7cdeefbabd3350a2ded8e8624bf01be7c9bdbfff8a0a5bf86ff"}], 0x2d0}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000980)="2114cf2020650eb99092ae0e5af416fab12c3f30026f06aeca5967d019ea893643b3aed0d7de8799f9f0f7e0a09f7a5d2406619de305f0476f6592989b9ee1368ee3f16fa0dcd9605d2a35363ff22e34decd0056b191ea4833871e56", 0x5c}, {&(0x7f0000000a00)="a73b946f5d45eed9ebf46cabfb9b51878a020e946ba56024de24a64df0ff4cff999884b2f42c2b8b2318d27d46d0dea697282db21d8d02b2871d6c3b0e3786dd2fb3c0994687672d0af0fce4c86fba34c61a28234b4a282a467cef0c3023691588c6", 0x62}, {&(0x7f0000000a80)="78f2d8fa6782b578b1a4aa70bd28b0993c62a0bbdb965d0774d350936f075ea422a5c32efda5ea37c87fdb7d72a7073d37a28276d89f5a14d66c9590687e35f621023326902d3a18d8a964bc04dd222b6178fc7c443a6c23b58e56b78e803d426211ad5665185f76f52d88f42b675e378c5b2bbf1924c13493a51ac8c79d1c78290e4d824545b08615bb703907ff47cecaa5e50021bf89d1e36a6def334ef47e74a3881b1cd25af32cc8f5b0bebbf8e7360f94f4973dc38ffef94f017b66348db1958a8e8e65d05fee533b6154bd34ee8dc0e6ff85d0411f71", 0xd9}, {&(0x7f0000000b80)="e35141846fdc940558aef9d6f531710a1944c0298938123092598f9c6cb5c85f85a3ddba940b432df7735fd86d7ed493bd4b9b5cb8ca416c85760d0a88a4b4cb6aeb79fd529e60f9ce174416469a7600e93025ad619e32a31f1ac489b2f84b199d55308e046c7f423ee308f78f69d0ed2a8820367a307f5b4472f2ac31fb857af4e5d854cf30f587446af0b4242a", 0x8e}, {&(0x7f0000000340)="23d958ce879deeeb84de4aa74dca3fc21a62090bc26558ada7abe5f495649663a29c1418cfced481107ecea2c518924ed61f6734d95f7593cfcde3c5fa641e", 0x3f}], 0x5, &(0x7f0000000cc0)=[{0xf0, 0x10d, 0x1, "b5fe38646d8cd0c6bda88ee48e1d632e79577407dd031892a2dcfaf420fd6cfdd08ac944462dd5cb66204429ba0681129fa6325be4a8f3155924c88d7605955e58d9ad9e88a205176224079c3e552aeef340ca6d190e831ab9e968d344635f246c176c186f3fc88844ee5a3f03bddee82f3cddf91c0807ff05257e650a257b9c24c92ac18376ad158ea923a004e33444e7bf6542c1a17bb62eb3fc324a142b60a4f2961ade619828532be7ddf9eaa351dc6b43a3a57f14b770ebd11ea272648774be10fa9dc7fcfd92b69b94d6bca7c982ca3de7c9579aac8d383ef808"}, {0xd0, 0x113, 0x0, "174bf55e01bb29577806811c6f700280e03156a4affff283711cb1f29e58b5e1089bd1b86ad5f998a165a92aa0c2a4182bf17dc2b2a5c3b10949411e1124552c27e0242240a4a712286d0991c98c14f87ab0674103b28beaeb7f8ed98050621d979d75409ae76a315e53099769976fd815ac56bb445fcd53243ef4bb30a2a7c018a54878cda4a352b35fce6c2a4c5ecd886f43732a80232e503bbe202f3aa177e4940b7e2d5fe01bad0e2ee26f81ac00e527bf3b7c2fa04fe90c4644081f"}, {0x10, 0x10b, 0x7381}, {0x40, 0x109, 0x0, "1da2d1b31769b9e862b8b9fffe75a7401f4b299b3036d6b5595f6f9f159c689218585c072cd0762100ff4bea2277"}], 0x210}}, {{&(0x7f0000000f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @private=0xa010101}, 0x0, 0x2, 0x1}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f80)="a447e83fd1fca3f0a332f11e", 0xc}, {&(0x7f0000000fc0)="8d31e0fa15caf21a454d608ec02c6455ecf6c9a48682ddbc823e485160b9b0ed5588895a74a5034c924e6555f9137688d6659fc0fdcb70ca93e19bab53aaff687f3ecf373d28fd780a702eba00d1992ff45837fffe4053e6fba7207e54e31bc31cc8e9ee2611a6b79168af599e632c62a1efb7ba53c90d6dd336b7e539b48e9d6e8fc4b2fba8c692c80d0b0e8983ec776539ac41ca", 0x95}, {&(0x7f0000001080)="f73bb3be966f311efbf00764feef2aab76f0fbcc2a85cde567428d249988e10a5bf64f0d0d0883249c4ff6f64f49724b662e5b6e3e98812e9a622d0a55d9a6588572f61afa16a5cdea5614f0c10d684d02ab25ac3218390106cbbf8dc918205c7646a730d0f0bac60bb1f1818b4b4173a34518def9e30b5d0f684157718138f50e305ee2bc025cd5fbc4fe7233c88b7fbbffda1595a738ea8a69d956d4798dc42d423b27f3", 0xa5}, {&(0x7f0000001140)="0b465d96ef1f9c08251adde538dd91a31954205058d2c17aea2c5c241b90d36dd229c65ca3a14039f696016434d115bac04a7f87faac0cee693c5e5068bda25275133d683b4597f1809df04783a2d24622b938ce4577cf23fe09badec269868045a237c041eb45c0eecded78ad95d7de03c58a87cb6d37eef9cfb76b12c5739a9880261c77699aeaccebe80809", 0x8d}, {&(0x7f0000001200)="0b39bd58e639c78125e104595980246a456cc1a68f39f39f862b7ecfe494bf629fc5f53d8f747ebe88921fcb1ce84ced5583c8ee62666090367ad3c3b6ceca2d417730d1efc370b3e747a1a60eb22878568505f537b1fec46bd5153c598c9c6d0a859864d905796a87", 0x69}, {&(0x7f0000001280)="a877cb45bb8dc245757e94d55377c7118829e19831532e9d67ebc28cab570cfc9d7d721fd4f94f361a4bed06c84abb1d507fe5bf639bce4cdf815ec2783ee8611ee5be6a4249a5f32dfef99e3cce915763de4579b714d43b34ac102bd21b4844f2820a5184f1f176f742f0d9942cc4bbaf5b987bd87da2360094d141670f4c425bc958f3a7edb4b1987225c856a92955cf3e2714894f3a79e584d66e2083d022bd97eb4cf8d0ebb801accb8f8f31f08ddc45f78aa4f1ad8bcaf8dfeada3aea153f16b3bb53a729f32cb91ff5ae845e4950eacdb42fe3a861764471bb878587e0cb3af3667c386e7f1b610ed6e142b5df3e8f", 0xf2}], 0x6, &(0x7f0000001400)=[{0x100, 0x104, 0x8, "1052ff5a87c41e76597242537b15adf4150ae279d1107a1b8c5d96da0a1bfba8970143efed4922d4bae8a95f66d2c43505e0a9da82871651c0b85341fc37262d781fac55e183620d02146a0019c152547d0957cf49d41ca0796cbac226e178f585faef6b51bf15abc35ad0b53546b0018122842624a5a5414948b8bdda06f150e04c83c96aa59ed945d841cec8d7697480137084193e2675ae5da5608e05b5f9911371909d28c7b876bf7d75570b11cb54c48fdd0e05309e3130d0d0c9994a10b2f663c63d2ddbb2ee760fb9cdb8c8b297aa16f5b780de2ef56163a819c566f0700fc384663456001fcb112e3da770"}], 0x100}}, {{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001540)=[{0xf8, 0x115, 0x4, "9c0f6063fa262f9c2a1e95c27d8fafb431d4a51261fa4cb95b05cdf000db0e347810fe57d0cf55d9687df2be261085eebe5f66cc7031647af3c47d595c47ae736a43b8082131078d0b8971b617acd14c638605bc1a5f671bc6e7088ed48862a544fcf5d49c8bd6966116f7008f169ea8897eaedb889da4eeb213af1c5d608c52ad9efe94a4fb1ef4db5c9535bf8525c20ea16032422c0673ebb8c736044606bfca9366d2dbc762e319a3ad56439d5d960d5d7059eb48b1fc02ec22cfa848725455bed7cfe06200f6a7957421aa64f65e06bf0e8fde9ebbcf12b283475020dd040b0d610309"}, {0xc0, 0x84, 0x6da2, "36d70eb56fd0e6a4a27f4ec178924b281bf69bce8bf2920184727265a872795558ee9e17dc27f41774ad58c99ac970eb58cdb5a276ad88bfede6af606d7ec8fbcc0bffb2fe3bdfc1637aae960ccf8a995932ed69d3f90e258b2f3d8a6453a9d398cbfcb597e9da677a3a4e0ec15db5856043de7edd7538295b0aea3556bb4fdf6fa6ad05f222bfacd20bab11463f8bc19dc9d1c079a89bbc0e822f25c2578d47d9172b116fb494afd631f6ac523a2d"}], 0x1b8}}, {{&(0x7f0000001840)=@ll={0x11, 0x18, r2, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002d00)=[{&(0x7f00000018c0)="a78c79187c7e12389f", 0x9}, {&(0x7f0000001900)="72c22dd0fc6d79db58c9f77523064f68b62b00bf9a5709cca958cde470357039644748ac4093e613eb469ea2e28a8bd9f1820bb41f0a13", 0x37}, {&(0x7f0000001940)="c8d51009a1c5e632790455e9e7bb2d638b8b4233882cba4135368a2812f99f55b2c90104775d3117cdae2f1fe3e1f44430af083bf0744593b4e9eb3f7474a338999e68a8c3beaf6eb27c61446461d87b604a9ca9024f0bb93af518f8097f241428bdc01975c41e0d9ef3491293703be2a38744d53f838ef1586cb3e31c57014b0fc65bde28dba594e432698c10eff0e66faffdf4fb9728a4bf91c3dff39a21c8d8228a1a23798e6cfdb0cb0e85a04bbecaed5681", 0xb4}, {&(0x7f0000001a00)="2898a667eb5c7277cda3b6ca2cb288dd9de9884d029946a9a9af271aae0c3a766f5830552f4cfa119148446281fcd3927b649b83e49441944af1ada4e4dc9a03472f3d3c415fe2ea5bb52cd4e5f1b5aedecb849a8659805008015f57c96455b52f27facb7c815606cbdcba834354b246e34a33035a4d5f0e79eeac7a465b3a7bfb9d087a6f5c789a1ffef36caa4a6dfe9c6f061484f993ba565f1730b121731a9d", 0xa1}, {&(0x7f0000001ac0)="11", 0x1}, {&(0x7f0000001b00)="84bcb3f426c7b82068dcd55bca549979304ebbd73306f47f819b043fe623ff5ddd99d26fb2611da7440fd9dd82c489e6f795c14a35c46fdf6cedbf4e4264bdcf95e5bc6324b67a55ef13e5b6034a7c5ee71f816c1c96d39a1539bbfd8bd501f9d563802caaa234abe09081e3a25f86a60f712155c0c8ae5df23a68686c9aea38e2919bf2bf177da0bb88b647458be244596974859abd045e62aec67f800e016f11ced74a2a607765c4ea6b467180fbf6b3cc89b7f467c972ace87311149ed5fe6240a0103f00d618e3ff23674558da1ffe40", 0xd2}, {&(0x7f0000001c00)="ab0add46a2e48a0c27f7b8db5d5ee1ea80bf82c4a8de9c618347bf39c1e17ef8843cf00a518f102895b147832c7020d17707a694a15790e8cdc7a35d10fee77c5381f9569e66fd6dc4f3ef2bfa4fbf4f91370c4c2fca2322c818438e8da10e6027a7b05b2efb1951f667c28096fe6a0ef474de92e84f03b3a33c3830e081666673c2338fe52bddbf836e9086a5df9be1e0b5e0390982ce90fc11e49c5ca8566b2e3126034d4464fffa61d1b5d6cdff7d9b6e434124a3f5785b8bd1a7918e90ee5740215f4d4c953adfacaa1c7bf48ea8144c", 0xd2}, {&(0x7f0000001d00)="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", 0x1000}], 0x8, &(0x7f0000002d80)=[{0x1010, 0x3a, 0x800, "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"}, {0x88, 0x104, 0x40, "781f3cfa42cb43e3d541bbaebd2365fe6a619fd8779ff60a6cf3f723eed52f7de137ba61504d78a75fb3699b17a9a90f768c33b14ed379167803d3dd020d0f8397a4eae6be864dbcdb41141157d92ce83f089a374997503f582367c4342f64befd3fc04595bef67d41da195cf3726cff0775"}, {0x28, 0x113, 0x28, "dbd4058350f5d0a4a06a6206fa39be88be61"}, {0x30, 0x1f, 0xaf, "8a008d573a898f5eb697b577a7035dd11a5fa83be84f2d13efae139eee"}, {0x70, 0x3a, 0x12, "fe5843c5512b955d25db6be8ea99118db198836b7130fce2d991a31f441e9920cdb40065a8a293d536eae537a6c15710790f123d6f93eef29ef15c0f540393f94a22e255cd5169f09054af18eb34f64b7ed9d9f464eb5337bc8a3f166554"}, {0x38, 0x119, 0xfffffc7d, "c3fa48cf7b01ad50880b2c8f632e95122deb3e26cca26ce29f3510287fbaab4e3de3436c4984"}], 0x1198}}], 0x5, 0x1) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 717.551325] Buffer I/O error on dev nbd0, logical block 1, async page read [ 717.563066] print_req_error: I/O error, dev nbd0, sector 0 [ 717.571346] print_req_error: I/O error, dev nbd0, sector 0 [ 717.580485] print_req_error: I/O error, dev nbd0, sector 0 [ 717.591323] print_req_error: I/O error, dev nbd0, sector 0 [ 717.599982] print_req_error: I/O error, dev nbd0, sector 0 [ 717.606146] ldm_validate_partition_table(): Disk read failed. [ 717.615481] print_req_error: I/O error, dev nbd0, sector 0 [ 717.624146] print_req_error: I/O error, dev nbd0, sector 0 [ 717.637326] Dev nbd0: unable to read RDB block 0 [ 717.655253] nbd0: unable to read partition table 06:05:47 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x1, 'ip6erspan0\x00', {}, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e1fa4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc400620045607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8392c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5d7ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8ec38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f359573bf473d1de1151864f7ba5773112e7d91306b59674641d0b5fe235eda6048aab8680bdad9d5146fe3327af47f73a835456eb2b8fb5122194f8522555f8c330830fde3230b6f066e4718a25b91bdb3d748671b3a8fddd20058a59ab1d8f706afea724d5c63515559edfe169cac109ae28468710359a93fb8adaea7c076e20a4c47734713fe3d7aeb3be8200c566b564c42bae41bcb9c8f3a85be74422683b9583a17e51eeb19f24b3706a4fe3071a5f70dbd7cfdfda5254ade783f6a1562bc2bda4ea234a94fbcf52b02cf44d55149663599e279ba04e1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6632f698cb89e0bf088ca1fffffff0e000000630677fb4e14140ce0", 0x0, 0x2f, 0x0, 0x60, 0x0, &(0x7f0000000140)="78e1d820d4e160f6c8dc2d4e4f8a5805100788c7507dbc3dc240901e4250296230fcf13e4d1ae9b9b362130440dbcd71a0648eeae21413a46b8794990b2cc97e07003f641a9bf9e4e7de85cd13cda2877662a1b8aae391e02403985fb6ae4f8e"}, 0x40) 06:05:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f00000014c0)=[{&(0x7f0000000140)=0x2, 0x1}, {&(0x7f0000000180), 0x1}, {&(0x7f0000000240), 0x1}, {&(0x7f0000000400)=0x2, 0x1}, {&(0x7f0000001940), 0x2}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=0x1}, {&(0x7f0000000500)=0x1, 0x2}, {&(0x7f0000000540), 0x1}, {&(0x7f0000000580)=0x1}, {&(0x7f00000005c0)=0x2, 0x2}, {&(0x7f0000000600)=0x2}, {&(0x7f0000000640)=0x1}, {&(0x7f0000000680)=0x2}, {&(0x7f00000006c0)=0x1, 0x7f}, {&(0x7f0000000700), 0x2}, {&(0x7f0000000740)=0x2, 0x1}, {&(0x7f0000000780), 0x2}, {&(0x7f00000007c0)=0x2, 0x1}, {&(0x7f0000000800)=0x1, 0x2}, {&(0x7f0000000840)=0x2}, {&(0x7f0000000880)=0x1, 0x2}, {&(0x7f00000008c0)=0x2, 0x2}, {&(0x7f0000000900)=0x2, 0x1}, {&(0x7f0000000940)}, {&(0x7f0000000980)=0x2}, {&(0x7f00000009c0)}, {&(0x7f0000000a00), 0x1}, {&(0x7f0000000a40)=0x1, 0x2}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0), 0x2}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80)=0x2, 0x2}, {&(0x7f0000000bc0)=0x2, 0x1}, {&(0x7f0000000c00)=0x1, 0x2}, {&(0x7f0000000c40)}, {&(0x7f0000000c80), 0x1}, {&(0x7f0000000cc0)=0x2, 0x2}, {&(0x7f0000000d00)=0x2}, {&(0x7f0000000d40)=0x1, 0x2}, {&(0x7f0000000d80)}, {&(0x7f0000000dc0)=0x1, 0x1}, {&(0x7f0000000e00)=0x1, 0x2}, {&(0x7f0000000e40)=0x1, 0x1}, {&(0x7f0000000e80)=0x2}, {&(0x7f0000000ec0)=0x1, 0x2}, {&(0x7f0000000f00)=0x1}, {&(0x7f0000000f40)=0x1, 0x1}, {&(0x7f0000000f80)=0x2, 0x2}, {&(0x7f0000000fc0), 0x1}, {&(0x7f0000001000)}, {&(0x7f0000001040)=0x1, 0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100), 0x2}, {&(0x7f0000001140)=0x1, 0x1}, {&(0x7f0000001180)=0x2}, {&(0x7f00000011c0)=0x2, 0x2}, {&(0x7f0000001200)=0x1}, {&(0x7f0000001240)=0x2, 0x2}, {&(0x7f0000001280)=0x2, 0x2}, {0x0}, {&(0x7f0000001300), 0x2}, {&(0x7f0000001340)=0x1, 0x1}, {&(0x7f0000001380)=0x2, 0x2}, {&(0x7f00000013c0)=0x1}, {&(0x7f0000001400)=0x2}, {&(0x7f0000001440), 0x1}, {&(0x7f0000001480)=0x1}], 0xd, 0x46, &(0x7f0000001980), 0x0, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f00000012c0)=0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000340)="f49e0e6b84b93aa58be3fad6b56ef7271dbbb548cb81139d83b3f94c854bdcaa409e2ba9896548fd5bff126f3b51477d8a980721aed6ebe5c630232a4fd2856a05ec7f34c55bded610da91a84b90243c1251e58ec4cad350e8040961bb80b5dc147283c3bf91eebca41b555f0cc9e5783a6c2723b8c6f470447098692ce98c9a55", 0x81, 0x40004, &(0x7f00000000c0)={0x2, 0x0, @loopback, 0x4}, 0x10) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7ffffe, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:05:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6(0xa, 0x3, 0x5) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f00000001c0)=@ethtool_coalesce={0xf, 0x0, 0x5140}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000240)=ANY=[], 0xa) writev(r8, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) openat$cgroup_subtree(r8, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:05:48 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000200)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d80000001e008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a800080008000a00e558f06efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930df01000000fe7c9f8775730d16a4683e4f6d0200003f5aeb5edbb57a5081d0ca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3ce81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xc3}, {&(0x7f00000000c0)="f8b86eacab66cc4fe4a09e8a8ef306bc0da099d8ca", 0x15}], 0x2}, 0x1) 06:05:48 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000440)=""/22, 0x16}], 0x1}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x1f) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f00000000c0)) r5 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x7, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) 06:05:48 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) pread64(r1, 0x0, 0x2c, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100c0, 0x100) sendmsg$IPVS_CMD_SET_INFO(r3, 0xfffffffffffffffd, 0x85) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 06:05:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) sendmmsg(r5, &(0x7f00000002c0)=[{{&(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="b4d85efe1f19f7cc25ebcfddc7cf65a6b6674cf197decc7b221ae116d4ec40e508085b65b38805c4f1b3382e229af48131d1762eec01656bcf73cb7307f1845671312843f709deccbedb440c8226b70ec7d2234abb56dafda34d673fdd0395f94c3fbc205491c79f55ab3cbcf67d2928f0a58321a7f78317b0476fcb7927ec1c554a8d4495293f81aefb822d3a1f76dc5b9b5ffa41ea8c6910c7330917eaa5a6ca9ad83aef5e2b5001f6f864dcfa9d6ecfa2e8d3bf6f4705efd9a41ec0dede86a9eadb24f0f4f296f6882732091c447b9f980973617a3fa753", 0xd9}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="fac8ddbb000000000801000009050000424de90000000000b9c537b30337c59f371d69fa6a8c68b43a5db53c307c43281ce1b3bf50c357a53f00cb915423062d8c5091f7cc2444159e86e89257fb7bffd3c989f5493b63bae3297bd77e1b162ae1e76530f198afed7c297f2b907fc2d3005e329ade4ce7f55640e9ce4a87bae7288679e316285765ed"], 0x18}}], 0x1, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[], 0xa) writev(r6, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) r7 = socket(0x10, 0x800000000080002, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010800000000000000fffffffffffffc3c"], 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r8, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}]}, 0x30}}, 0x4000000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 06:05:48 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xff80000000000002, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 06:05:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x3b}}, 0xc) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$sock_ifreq(r5, 0x8911, &(0x7f0000000000)={'dummy0\x00', @ifru_names='batadv_slave_0\x00'}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000100)=0x3) mknodat(r4, &(0x7f0000000280)='./file0\x00', 0x20, 0x0) 06:05:48 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="bfd32562e5ae0fad07ddb9", @ANYRES32, @ANYRESHEX], 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x4394, 0x10001, {"00cafd5be51ca89f569f087fd7be0b45"}, 0xffffffffffffff2b, 0x2, 0x1}}}, 0x90) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:05:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6(0xa, 0x3, 0x5) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f00000001c0)=@ethtool_coalesce={0xf, 0x0, 0x5140}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000240)=ANY=[], 0xa) writev(r8, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) openat$cgroup_subtree(r8, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:05:49 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="bfd32562e5ae0fad07ddb9", @ANYRES32, @ANYRESHEX], 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x4394, 0x10001, {"00cafd5be51ca89f569f087fd7be0b45"}, 0xffffffffffffff2b, 0x2, 0x1}}}, 0x90) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:05:49 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) recvfrom(r1, &(0x7f00000001c0)=""/91, 0x5b, 0x10000, &(0x7f0000000240)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x28000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3d90", 0x3}, {&(0x7f0000000040)="df", 0x1, 0x14}], 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f00000002c0)='net/tcp6\x00') 06:05:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0xfffffffe, 0x0, 0x0, 0x0, 0x1, "800000000200714dc0ccab2bc7fcffff00"}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="091fdfa904199202c9e63a084bd89f966143e721e0b7ad45c1d7", @ANYRESHEX=r2], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff00"}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad, r5}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000740)=ANY=[@ANYRES32=r5, @ANYBLOB="d4000000c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa88fe0a03f162235e781150cbecdfdddfe8a5688638453570171603f0f968b37c827e251c640867e549821e726aef06f3ddc90159698d72aae2641c693780a979e1e504371acae46e19e1a836e0d06baa05847a086a2d08ddbf342e6a93d8162f36420be33dc491099826a026a8b472a0b26c11dad16a3f3324f11378d413470e8fe05500e758f37cc4618eb8ff1015b74016f0b73a8355cb37ade0ae5b055370cfac6452fb681805679aa00349607def048b2dfef3b656e269d5392b90a0d64984eb2d84e89794b98accff30f163813771d64262267999d5dca3bf217cf158c6944af0208307032e52a09b9f7c56dd0eb9a91bcbc78a23177b67e541b7eedecc7d1c2a6162c04cc858d6f07c480e22b28eae8a73e67bc268238fb2e91f50412f5ce694bfa0b5d5ac91c7e7930c08b5d1a965b42a38b9e4cf87136fcb5642b9438ee346c737f273db219a55fc38e80595a1d778ad81c01b7c1b58154dd84998350d1e6237b0a91f"], &(0x7f00000001c0)=0xdc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffe, 0x1000, 0x8, 0x5, 0x40, 0xa744, 0x3}, &(0x7f00000000c0)=0x9c) 06:05:49 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="bfd32562e5ae0fad07ddb9", @ANYRES32, @ANYRESHEX], 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x4394, 0x10001, {"00cafd5be51ca89f569f087fd7be0b45"}, 0xffffffffffffff2b, 0x2, 0x1}}}, 0x90) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 719.471679] FAT-fs (loop4): bogus number of reserved sectors 06:05:49 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x200000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)='`', 0x1, 0x400}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000180)=0x4) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x6}, 0x20040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) signalfd4(r1, &(0x7f0000000300)={[0x1]}, 0x8, 0x1800) sendfile(r0, r0, &(0x7f0000000480), 0xa198) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x3, 0x8, 0x801, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xd4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfff}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x15) [ 719.588496] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 719.648989] audit: type=1800 audit(1589177149.748:287): pid=31226 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16877 res=0 06:05:49 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f00000003c0)="94a4b04e68b59d0e2060498e3b615ac5ee9a8f8cbeaf99cfc4dedd20494d4b135b5806ef58d7cee1761c1ed930c1a7be0ec6d9d7f8ee14d167fd6e40d0b1e64c6f19367f420083cf0cdc39f3cc1e564cd16516d23e1837eb1bbac825b994c03d614b0fec03fe09ea6fa9bf211b379544587059cddba748f026baf1c1620498a493eb88cfc246a938400b6d5a3e657e"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(r2, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000140)={&(0x7f0000000080)}, 0x0, &(0x7f0000000180)}, &(0x7f0000000240)=0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x60000, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xf}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10001}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x30b}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x101}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000008}, 0x40810) 06:05:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x31) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) r1 = creat(0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'team_slave_0\x00', 0x600}) creat(0x0, 0x0) [ 719.747505] FAT-fs (loop4): Can't find a valid FAT filesystem [ 720.001338] FAT-fs (loop4): bogus number of reserved sectors 06:05:50 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xb81d}, 0x0, 0x0, 0x0, 0x0, 0x12478482}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2, 0xe36, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7fff}, 0x1c) splice(r3, 0x0, r2, 0x0, 0xab, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x18) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:05:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2c0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000640)={0x10cc, 0x15, 0x300, 0x70bd2a, 0x25dfdbfb, {0x1a, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x13, 0x1, "809a74af295ea975830df33138a399"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x44, 0x1, "73d39ae3d247c1596ec1a1007379e34418e9140ece6a8455af406119a9036ede97d0b0105636fbc82a4c558d18cf385c89e3c970d4e6b5dcd9eab30d05beead0"}, @INET_DIAG_REQ_BYTECODE={0x5c, 0x1, "98208494fbc09c76cac8c8b2a8ba2876d1fb365146ee4cc275d7c1b49174538a3ff43c572baeda28dac6d8466c75a49e6d33a31d73956c767de70daee3b3ac991ecf8a8cdb62e9725e780346daa1499579201a74716c6e86"}]}, 0x10cc}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004050}, 0x480d0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x805}, 0x40) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x5, 0x4) [ 720.153677] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 720.251850] FAT-fs (loop4): Can't find a valid FAT filesystem 06:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x2, 0x0, 0x9af], 0x10000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = openat(r4, &(0x7f0000000080)='./file0\x00', 0x80, 0x100) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r7, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:05:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 06:05:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000080)=0x4) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe, 0x200000}, 0xc) 06:05:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000240)={0x1, 0x35, 0xe60, 0x1, 0x0, 0x1ff}) r3 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c8000008a4e06cad97507fb3af10561d95e69bfeb6e9c6fca91575ae8b27f3bee70e656da24c5994a3c0732527d0b539f69816af348c1388628d6eafdd0a8d63324cf9430018067413465eaabf00dcf04677dbfb54e7fa06d1efc5895157d919b2ec1e8a60853eb34e21ca7398035488776441e26c4bf8a0867946bce34eeeadfd5e826fed554e1ce87b4c177e9217788890ebe2d63f3f28e38970460dcfd7bbcf48f4269b2073e8e76836e2690fc", @ANYRES16=r3, @ANYRES16=r3], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="5100d1b2fc7288de85c80a57493047c8caccde768388dbf9e806743e947d9ea1bc1a552b931e4dba69edac180e0ea287ea98402e536285ae104164fea844acb1ffb80f4e9198b770ebb01cad54da436a9f128de6acb3310af4e61370bbb49346d69151f1654adaa5dce3cb0c1258f679c673b05fecba457ad4664dec9dcfd01ece35c1944a18a87c45a6d137011db40f7b9ba4734514f7c121a057e1bb1c0759ace936fc1045a0", @ANYRES16=r3, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x2001c000}, 0x4040) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000340)={0x6, 0xffffffffffffffff, 0x1}) sendfile(r1, r0, &(0x7f0000000380)=0x889, 0xfffffffffffffff9) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3f2, 0x2, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x40001) 06:05:50 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20582) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="f71b1e24a68ea0513100fdc55ed78e8fe814af7e9ed2d4c3f7f62548dd6a323fd744c5993c06b5324d522c042e3ac64d420389167192ef8ba1cafdfc492ae0afc82ff8482dcfedd22c073d0808cbcd8f764b4326d16bea7b666a7cda24eeeee21fe692a1b3773125f6aee1730d943f6cbbb3ecc44b89bdfa42a66d114467ce662c9114bf4244020459f24146a672e0fb9ff8307f5fed6846e5bd367f6a1fd4380500b46f4458d8a46b6d113a87864847ebc5fed4ad650df72b8a0cbef792ce11181cd846c4865f50da89e36f900c4c7abed6bf7680b935", 0xd7}, {&(0x7f00000002c0)="805b208032d64c30319d2e8df51903d021f4175b49a0f3f286faceef0c372771d661836ef3b1f767586289774a0562176459bc6ac5490e6eb3ac94ba4a2b086ffefc541092efb790357785431811dcaf5013587fe8219380748edc29d1ccad0a6eb15a6b709480ad26e896e1409f27ba1e38f454f61e9ae8333e8b2f9c83a8575f28d182cdcad73f7cc38849bbba41ad55c6a3b493ccdf818c8802c0eae95f2d9472d820217ae562682f8ce776789a1e6c3718090f3e756e58", 0xb9}, {&(0x7f0000000740)="e3a195686ad9db0230ac6b39d4868a2ee928320a0d6402eed387850371f17a68badcbfc3b289fc5480b8d9f9b852bb3a58174ecc26f653c16d0710f18e793e3499bfdb59caefad8ab04c27c263e7dfabc0cb93856c60c243d486f9f540f8fac3", 0x60}], 0x3, 0x4) fcntl$setpipe(r2, 0x407, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000380)={0x9, 0x3f, 0x1}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000640)="21cc8121a3f19c3964a1a5841391deb4960b5efccc9409c6555e5e1268353062cd2c167cca43f0c6c6915bedff79046c214fb69a972467def74d361b0a80b0b25cdead140e4424de1e6b514f72403b8be073d77dfd56a45eb3e731c87715bf2a071c01a777301dbb0c10b79bd227b61f7f1895769c056e771fdfa39b222fc520bebfe289586dbbba6d04e4a0437cba9a1971f0347cafc4aa46cf4358f4c9244fd8bca5830f080527561e57f0e13a36b4f093ffd01fbd3c344c27", 0xba}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2, 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f00000001c0)='\xb3=\xbb{\xad\xa1<\x1b4\x83e', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 06:05:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000240)={0x1, 0x35, 0xe60, 0x1, 0x0, 0x1ff}) r3 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c8000008a4e06cad97507fb3af10561d95e69bfeb6e9c6fca91575ae8b27f3bee70e656da24c5994a3c0732527d0b539f69816af348c1388628d6eafdd0a8d63324cf9430018067413465eaabf00dcf04677dbfb54e7fa06d1efc5895157d919b2ec1e8a60853eb34e21ca7398035488776441e26c4bf8a0867946bce34eeeadfd5e826fed554e1ce87b4c177e9217788890ebe2d63f3f28e38970460dcfd7bbcf48f4269b2073e8e76836e2690fc", @ANYRES16=r3, @ANYRES16=r3], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="5100d1b2fc7288de85c80a57493047c8caccde768388dbf9e806743e947d9ea1bc1a552b931e4dba69edac180e0ea287ea98402e536285ae104164fea844acb1ffb80f4e9198b770ebb01cad54da436a9f128de6acb3310af4e61370bbb49346d69151f1654adaa5dce3cb0c1258f679c673b05fecba457ad4664dec9dcfd01ece35c1944a18a87c45a6d137011db40f7b9ba4734514f7c121a057e1bb1c0759ace936fc1045a0", @ANYRES16=r3, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x2001c000}, 0x4040) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000340)={0x6, 0xffffffffffffffff, 0x1}) sendfile(r1, r0, &(0x7f0000000380)=0x889, 0xfffffffffffffff9) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3f2, 0x2, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x40001) [ 720.825689] audit: type=1804 audit(1589177150.928:288): pid=31301 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir213812837/syzkaller.C8mWu2/556/bus" dev="sda1" ino=16872 res=1 06:05:51 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = userfaultfd(0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x5f}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) dup2(0xffffffffffffffff, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000000)=""/44) 06:05:51 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x8400, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f00000000c0)=0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) dup(r4) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r7, &(0x7f0000000080), 0x11f31edd) [ 721.197895] audit: type=1804 audit(1589177151.298:289): pid=31319 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir067063419/syzkaller.2Lx5W6/775/bus" dev="sda1" ino=16884 res=1 [ 721.256138] audit: type=1804 audit(1589177151.318:290): pid=31321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir067063419/syzkaller.2Lx5W6/775/bus" dev="sda1" ino=16884 res=1 06:05:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_aout(r1, &(0x7f0000000640)={{0xcc, 0x3, 0x9, 0xa8, 0x25f, 0x8, 0xaf, 0x800}, "e93656fcd6765fa887c3d87f22d4d39dc7b01e4e55e48055220ae39f1016391af797cecc665e8efab1dfe09a6ed468943d08b122da91b2fb60f1848d1529405b64ba70848fe6b37d4f0e3e19d955814fc16c9da8fee93b2041d24af916e2bbdf5231cc79cf7e15cf446456e630bb125f3adc58f55cd5d7f5ed009e10f65a40fdbf4226f67da3fdd80b0266cf452e2e9e9eb0a2c18585fe2a451cf3f2fa867b122a6cae6fd27245ccc112d2bae2a51bea63c80d9ff034037920b49c5c449805048e1001dd644adb79bb8794", [[], [], [], [], [], [], [], [], [], []]}, 0xaeb) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x5, {0x0, 0x14}}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x2}]}}}]}, 0x40}}, 0x0) 06:05:52 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000180), 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x40000, 0xfffffffffffffffe, 0x2, 0x2, 0x0, 0x0, 0x7ff}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000199dd78ecc43de1c5becee6f49f0d27800000000000000000000000000000000ad000000000000000000000000000000000000000000000000000000000000000000000000000000a72524df9e068dec12ec3e8d7e32f1349af190afab4b4deaf2e88d0916327116cefff6199b93e68948dd1d7101bff1a787192706102d602230a2455a14bce41d74f7a35396674ae77431cab8b90cab5747ff78873da01555fb25039755042a7c07075508278f33cd5e25f5b3be426730fa2658960147269330f2f1ca3b1c1482167b7c56144d72ef"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 06:05:52 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x20040080, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x58) io_submit(0x0, 0x0, &(0x7f0000000140)) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000100)=0x40006, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x4) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="d96698d982ce475ca55fd80770f2eeb2000000", @ANYRES16=0x0, @ANYBLOB="000127bd7000fedbdf250000000008000100", @ANYRES32=r1, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100008040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000100080007000000000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040006000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40080}, 0x8000800) 06:05:52 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/241, 0xffd1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000000)={r6, 0x200, 0x101}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000000)={r6, 0x6}) 06:05:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x400000000001, 0x84) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r4, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000005000000000000000000008018270000", @ANYRES32=r1, @ANYBLOB="000f000002000000851100000000000000000000080000000000000001800000182b0000ca", @ANYRES32=r1, @ANYBLOB="000000000900000003054709060000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc0, &(0x7f0000000180)=""/192, 0x40f00, 0xd, [], 0x0, 0x19, r3, 0x8, &(0x7f00000000c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x7, 0x8, 0xeb}, 0x10, r4, r5}, 0x78) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="5e83b865223f0dceae38b8999bd5f045c8d1aa31c50685867f740d3c0b4d37466c02bf2130407e85f34c8932526410a5988f7f0dfb895b31eff91e860bd86b6d03d2049c23c3dc72942a64a1f195e3", 0x4f, 0x0, &(0x7f0000004ff0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) listen(r2, 0xda8c) accept(r2, 0x0, 0x0) 06:05:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x9, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="b0000000031408002cbd00020073797a310000000008004100727865001400330076657468315f746f5f627269646765000900020073797a3200000000080041007278650014003300626f6e645f736c6176655f31000000000900020073797a3000000000080041007369770014003300766c616e3000000000000000000000000900020073797a310000000008004100727865001400330068737230"], 0xb0}, 0x1, 0x0, 0x0, 0x54}, 0x0) 06:05:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002a40)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x1000, @empty, 0x80000001}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000080)="dd5b3488a36ba4882545b824f1c06c34f929356c98a64a8e896ddfa1861eb073a7db14be70d558a5c7f88defe312384ef8a42c9a3e27ef7d456b7ae926aa9645b0880b4302f098c644b71a011d30ae684d9858c2f50bc185f4df601e83119ef1d62a55b19828abeb3b41e2d2e572512e0e539458337cf470959c7fdeed38fb3b6c0b45508b264380b0b36a8e6482f199376164cb6195acd995b55ac0f8361e25a879ae35cd3a30099ac9189475e8c460f6cf85154a8155965309e7cb7c883e", 0xbf}, {&(0x7f0000000140)="58fa7ba4569f2ccab74e08270dcea5ffd5609c", 0x13}, {&(0x7f0000000180)="acdddabde30dc739d48d51832eb6845fb62f7847c2a676d51192cdfba451462f14caec2f795ffc46bbbea7eff9b911021e560f7dd4cd563215db74124d2255576fda6cd2032d1063c95932addcba21221ff1c49b2f5ebea3801abd124f81a76022ee9cfdecfa58119b87a3d229acc53c1d43928ddc0b791ffe20abf10f5ebccc7d66b871", 0x84}, {&(0x7f0000000240)="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", 0x1000}], 0x4, &(0x7f0000002a80)=ANY=[@ANYBLOB="00010000000000003501000071ce0000d41c4b7e471a8fc4131c33ffdcf6663dfe83c3306de61ac2112c62482094a426b4795a4f948c8e4903f87d20456456af283ea706174967b54d82ed7378f4eeee6e1022d35b7306c37bd07f2222fe4948e50872749a2d071e8f8942451e69d5e603adf9ad85e3f7dab36a58513a92ad8c13256f6c2593ee92998371745accb946d0904cd6a98047411999c17fb3942ffa08294011a20090c54bdd255111e65ab6a1efa5bc24787ddb88a714e5190adb109e368892ae869f64ac4b29cba5749c9df97b6cc1a3246aded38ba9631bf1ddd521515694dd160d744d581a60792cd5ba8776d572e235197d3f78155879b6c2f0b60753804fb4578688d54008598f0000101000000000000015000000020000002b8a6e83b6ecc0e526362fc48dd1291545eed3801767a74481cb2fa76b84452b84e262e6478aa8d10cdd8c7c2d38ee01e2866fe01371c64af8e4f70773e4d14565284e23cacc4681175bda9924aa052438998f2ba124e8a36aa6895e173044645ceaface2bc83258ddcc104fd58c95bd00d53d4f16d6c3455a3688edaeea394856b523b52d966378df8ba0a0fd65f39447761b4c2dbf61df3325d9c003bcdaedbd96d21b8e32d387561af7d38457f4b6833ea914413f8183843e79db5433f563920302c2957e8812515cfbc6dc4631ceffb452e6a15d13686b02b9a42dd534d7a57fff184b3ca3608fda3e16cd23d1f3f24db8c9a170477af83f23e954841b26a0cd9c7e15b5d6043d997221def8c5e1ddfbaa567065d444153ee16851ae8de53d326bd611203d5cdece667f2d43a7ba4931d0b6112a75a88a35ea85afa54577edf66bea7385560620d16e797928d32baf38397fbf4549325a291853a2e8b56e130db6dba9e83f78677dc2bc5ef427aaa25b6dbdfe99af4c1beff97298f6213ae4b44e989eab62528f5d2e060df34e90f77ef3cbbc45e0cb2e2c0e8e147559e283b5873e1f883268a2aef659e325ba2436a29e448f285fdba5e6a43918a3c1ca9c87eca2c2c722795e38a9d12d8fc5a3f0a529722fba1177a5eadf6d3b3713ea1508dd92f7445da42eb6e0dff53fbc8e8d476ea4d470b5203b178252fce62ead039183405c50f6e7dea58b4db4faf9b7c39a48083fb8da41e310251c85f9e9a3b7ff4c00eb4d7ce2b86297fbc9cbda62a0c4a94149f45656d91e477bd8a7fa6aab0039233660decc2e120a2a8d0934eec6bb82e7649597bbe903ce1f784fa2ffb51dbcf06b802a706889eea524ccfefb5ce68dce42512dc04396252e40a41fab8d0441b548a76bbb29a76c26ab87f703c15395620965f55b378665a1eadf39b4b845a2bd9702c6f72609c532381a9a927c12e02862082b9d0e2c0d0e8a278a170e3071ca0cc2813da7b63679c6ae60c19fdad60278860c7dafe62557bb67d71c58135b56089233f002468bddd22ecc5a6131540b51592391ca0777e49ccf2c7a255f63fcd7a8f70b3b32ea06aaf09db1ecada5c580ded47b255880e080aa5e8bbbc55dde87c7cb2c9ddfd60263b6c8e95709e5ed5efeb5e7e57206c4d1fda280e19fddf47dec54e5311834149eaa9becb863cadb947edbd70c52fb5faea82fd4bc633a979c3b99d4555b24ac183e3080fa60742c5540c43faf4af13f53b1b13b2ec8bd9fef80ad0b8fa9165271e85f69dd5dbb53dfbd4ff5f0142c1cccf1fee5fa2c3e08e8606b152ca5ffdec9bd0ae8edf2c56102e13520213e5c681bee89ad9f32ee8911a180921bd1e96b02b1d22c737cee6f63bc0e9c2ca029ce70e7e84576ee7275aedbd89bdaddec334b0af7ce9b4cde179ce85e611c11d49f532c104f10e86f739384c1c63fc0615b0957f3621dc3a4f22537839df1df6c03aa6bbb3a39d84f688da35732b4cf29ae6f464e4e31e4378c98983f70167d4d123977a0def1359cdc32bca3e39ec551fb038e8c30c74f44b265320d90fcb46a31fbcc579f7d3ca4262c8b65ba7c989fb05aa860f36f046c7950777c7de57a78a9a502e1e77f46615f79d1227ca24646ba0a2e135100d70a079345d7872ad624eefa6b530a691780f1b4be8a7d08fb3eba2500e0c5a17c13a39d7f1b5418fac5782d6cbdc006a9e230e12d529eaa0fe4813419eae6942d0130db3e62c32840ff2910215d5f31b5313617ce77384399c7d55668eba9980c517cdba33610223f7ed61284beb0143d09761a62e0846ae2430cbaedbf8d62f010d27bbf21d0f34dcfeb83946e02928e8db1b4a6742b53275932b10b2d5a1410dbc8ee9a200618da27e5154662a6618c3b401fcb8842b6a25a204005d1020f4640ee36554d6deb15a9eecb3008b1902a4c1b5b5c3e48c3e7ba1421987e434c2302250400078b12fd78205bb8331cb8cce2f3411ca31a5cbc7cdb606eeb39f16434bf5e2fb907efa90b18b8adaff5f1decc87f4e82a099f5eeac39896580b6e33f215708f9597d0045bed6355d59c29db14b0de375470b03da6ddb65decb7217bd53770a56c01e99b4e3833e65518ae52ccf0b1884af16d3e9371126f8a3abcec0811f466c3684c70b594c6554de6d6d71439dc46b962b5221e48941d6caca2d99f0c584f8301c3c74b5ffa439b5ebf507a2273fb513da1dcb9d19d55c1e27e81fdf16dc342a1cc7df6c9199a50a349878589a3c735fbe3050d72ef0d15fdf240a4d7297d2da5538a41ae4c5155e2ea7fb9d473f71c8d2e4c71b345bf922575341d7252defa30272fea6480dcd2b81c9c8b8fc85b32bb5b3babe766a9066501f0597b8b808cba98a9ceb552014cdd6f8e41667c011357cd41a50fa644dd7644359031ba017927bd098fe68ff035d547125a1ea0d549112f6fb4b595c34845a1955464275bb43aea28e64cdf98456bfe82da040093220f482f555966473855f0b95a6035880f74c7922d8edd6579f4513ddebdcf7ee4cc638a2bda95a71aee62e97ab2b9f79bd15c7b9a4bb451dd7355840a813aaaee2d10a7488078e529308cc1815561d5bf7a7da006c9f2fab5f297b0b715bfe5fc863a93524d310544e9b09a03602cd9d7583b62dc1ff6aebd293bfcb7be3a090297889697fb9b0bdeb7d2fb51359395c80fdbfd38f448b4c125b302e6d218c6094e5780619c70ad37e7c8f7647929e9614b968221c12dc94f68f13c31784714c2435cf3c90ebb24035c23af7c78bcc96fff6d772f703faff66ea19150eb8ef9493c0f781eb17f0e3482f949375e1fa8615c0ea790106dc9df011183899680cb7610f6670447bacbd137d03241387fc29a12b853470e06163c2933bc414e496091aed3b255c6243570e72844534e4d6415b4d0bf788e306a4344c9779a58ea0d684c0e035851a9a109feee2bbc7b27a6acd7c95fdf7c66cefdd88359b132ddacc72cb9111218397d3572dfa0c1ab7b834d49f7ef2719a27eeb1ac0c4d4dfa7e53c8d7a59aa703c635a6003da090f0ebd0ac55ed3f6923f376a9e084c1dc531e5d269ec94ced54a099640a6b1f453965b68d5cb4e4a7b37c051806e4e8108415fe54451a3f410ce42c742a996145af674ba15ce9ea116601006eddbdd84ef6fd9579d4cde2a752fd1d56ba2be03a2ca8829716cfadd9e8e51c6501e84d800b95264bc97b98ff6b9742ee0f26aff15160d850ebac41c574807a941c51299be39931a68535d62ee52e48c815fc4eefb4fc3874eb86398e5b65a0bb8fa8263f3249775452485740d5278b0e4da1edcc2b49e475275f55038e9ee0d0780c87bc60e49b6f4061eb846c39f23ee91ddbae6baed208ebee69fef7eb27286b0bd5d912a604fb1d422cabcc0bd6d4e043a778dd743b7990815a55fc21ad6b0e50d5c43bafceb1b6ca7536f776967f75f89a27e9bf05f500af25dc1cffffc2ef15dc6b33992e2a2691e9b7b817ba9011b71afaee118b720a72dc3ebbf8c6c023f60544e64f80b42ac669a3c213fc7d930d73b6f31f28b4a0ff808908019e92d12178437e9329b84d37329f1f6886e89911c69d4d680f1ce964d4cc6398e4883fe02ea1b9efa3eb87abcc009dd201d23e3462ad951e10183d3d77b4b63cdf1418a5687a99287df83cea19d49522d13afb07df599ff97c6d71517f3ebdc040132e1829c85f384edb495e2d6317ac16863b45d8d2aaf3eb9793d0b03bb25de3ac201fb88a95c6e484e2cbf5c00c957abd22b04474c9cf44014acc424ef9a9bcb030caaf5401420704cb1fa27040136c59e93619b3f8fc69c61664e01cc19c5dca28883ea66d3b47a4c24ba3d7541ea5011bb802a621d18611c0b963f0572dcceb309423786dbd99191373dfa6c966ac6ef5156941ea6327a529e004e1aed6fdd486f630c6fbe6a16a3f8d9748cddcf2506f344fd57a1d5c66a5a1d7dc0319c3a62dc2778d1aaa2cf3b49cd0d9d47a7ddc98b3f61cf5fef9e33c949ff874c86b6317dd9bae4ef207fa29934e881393faa7531fa2fdf46de660af8fd7373b5f5ec17517a061e0a6b91a376a469ba3cfa89da339bd400418b3d7cab4e5605126c2c6879cb6b13386a03d6d08512adfcebf0d4803b8ea312afccaa3d7fa4e982281c99ce7bc7cf9a5458d8f9631e30a7951e2ef730426b8539a5e5590373d8e9db54a261476f8bfdd80accef7f37f3ce08135300e39204bced99503d0ed3998e576897cda05bdad33293e85a6163d3c80bf7766d4bf1dbff010b8949b28b239a2c4433a28738affc5c4ef8fb67ba9ba43d7c289a4bb7af481fb1601b25cad27c3a8c2a60f88a2b1269127042db833d59c8858f345ca7abc7242c2a1d79ee22fa011616b95a7313c06ab7cb49b79e62198c776d5719f0071d611e89d56c8a8be60b80e2d2c6279c861adfbb73b05a226dbd8db6321811e263397d21ee69fb237e7d33bb4edc9ffc3927f0c26aa249847e87dc1db673fa8044b8396b583325308f0faea3a4bcf43aedd6ae4cd1767aed2c7b2a08e4202bf1329a4cdac9f61796d7cc17c315c666612b6ef0ed4efb34a9c7ffb093b535ef73ee3bc73035ed99523f09ffee71b0214b7ef9f89d0c63ec0e5c9052f041290fa32900f2f0e823b90ea6f30f3fc3094031f0acc53078e44d5726a6d73974b7a7a9fbae5676fdfc9e803a389f18682a125410af6db22d34eaa77405bd769034ac047736244fe584c6d44e1548aff1527509c7d2bb6b2f8f56bcd503444e9d953405a5f8a8b137e02164526ae30b8bfe4c6a59bb626da3c2db68d4566e8c5190313d3f7ff35348517f802960018a0dd3eed84cbd57fae1200636865ba5ab8cf97f6e3783f5fe5fb24a264d09c63eec156298b30d0239f2a4b9db610de8008794dc74dc870b96ce0bb524635e7659e82bfe91fb2a97bf4e7eec03ad29471de21f32f705a1125aa88bf6be83fa9a8593f7c02def998a1d36485ac5bbb8d46a01aa1a24224f7f0b4a084edde2ddcbe19453d9db4e668096d96b4cd5a8756fd60e5e5e980ae910e460207a6b851ed719a5faf14d8e55b1c94ee7d8f3229b7f9ffbfa2fcf41aaffabc101ce79fedc9d8a17eb0e7f370b1f7eb049588edf468cb5fbe22d750ad35c051dbbb2f0e81937e6d5d5453161f4f0a319f27bc6a2cf927d5742ad94890b1c7d926e9558a26080ce84dcbb44a751ef362fcb8ed949aeef36e7b57fb5fd78e77474cf4300389c715f06000c3fd9ef4e3fb5fe1563b3c5761e57dc1d7ffad297d8a57d2fa0e6e2f0ba30ae30638ebc437e46282e22e2f014a872fa0d62cb784c86294aa16b81e0e496fa811b6c1ef5647dfcf10f74455f1850f88d7804e62905e2515b78e9d5695c7927f6e408fbd19b5181c5f67b580de6b001bf450b759b41498df00123a2bf39849d74bf8a07fad75fdf95c9416b35b18d4e956ddf885586e7b7e83918fc228af14f1c46adc83a480b0ead0f2a0951cddeb4268e388029fb08a26a57fe82ee854fbf3b141e21cf03d5e96a12d997bf53ac9e7d7e41dfb86aeea0b873b5fe41e7fba76996be44f7be49b17d15095d5fd7110331e0337bcba0d5baf59fdcee915de1885cbe4788b8e41604ca8c19047cea0ff43b06b23782a0861fd76367cd96d0021ca447763b5d3f3a9a80e503f7556f414b62ec6fe2820f8bcfc6a95783e47b227c60d25a1f22732da7308027c7268c718f79f053f014f4c32f46185d7d0b9e04665b262b12e862f7860b37daf7bdd3e40d046bc1900667695c37ea59d9cf67cedb005140360d5a8fc77af4ae4deadd1ba4d06bc42b19547fead5534dd00000000000000029000000ff7f00003011aef4d1d18d8b9b6a4168fc484593145c8bf208d43261328d01dd9e00c0d573ee400074f2c493ad1dd41e0731b364f563d697f76ed9f9a68fcb0c979182b9d579ab96517ee1e2f5d638d86943a27f4a7ff614e6fbeaeefc12b1183e9a4a511e13847e237b4759c4b6d1c81ae4be01d2b7bb75333c63c0e4396c68a62825ba789b9e053760132844ca39d18157dad2a930d887647724f41d06a693c1d1b83e575ea0f305731a62d7fc16d0d20697e7fdea31b8c4398593719cb9c900000000080100000000000015010000ac000000e183db21fea9c00775b6ac1dbce77803933d67f97dd385ae928a5acc4aee77d9c8e9621db9829484d968e5758f3281d79dc03c89ba90965171f94998ac5456b4d3fc13a9867ef5c518a8fb835e2d4ab58280723d399899c7580ad8e4ffef85342177987678df494dc67512e3bfad7662076da7db19de9092f9bfa541cda9fb278e136f54621d7939a10f91a8b8db6f31ff3b840113b24fb12d5aaa0065b4da9e158b4a31413aa2ecbc7511076da8ca0794d9d4f3981ebaa76ce491523586e8013e627b4c201117c672eb519c471e5bbb91db897dc83fa08c4fbe3a36e73b882725fe39215f62a67334f63b8e846355a3bf95439e88000000e0000000000000000100000000800000774ff14be3c4738125ac7761f3f6469a28fa167e3ee35b885abaa3732b29c3657fad497c8d5f55753ce1ddb0c510f4399b4382402cb03bb45a90ad9c1ca311518d132c9eae53c6988956c7a44b59bd10f9282591e9767cd04f83f341321157b9ed420244a101f6fe4264b1b366be603572b8cf83d36f10c7bb2360cd9cc91b327232d3f56e5d7a674c0ce24788ee80365070e866d5daa94b4f04627946660b9b40a4814a5945640eb84cb3d598150c2b1668e831021016dbfc7685f9313c782469f7dc244b82af0b437b88c00e7f000098000000000000000000000000800000a21a28015192cab4f2c16bbeeb0c46d22031d12a8539d61678bca9b3c586b9755e09ccbc1a59915d5e8346b8ef536cfe3672986f2cb43be0f51a719d3d0f1f2ae3d7751b3b11d3fa7b6e58108c8b61e21f1b971f47ca0c136e1b35cbb6b3152fe751cb28e8f04f6b1688d713ad26e51255e621af15ad0a57566bf258160a4255790000000000000000010000000000000801000000001c00327c6d3fdaba36a49420e7bfd6c9509380590faea02b40864a9790715117574879ad31b3924e7466db6ffcec638cc0cf73b1e5b9379e3dc27c4af9f7675b9bf25247d3638fc3fbe98b0d7ede19e3209e6ee69d4ca25acd3784c48de0c87b4fd68beddf3533709443e5cc4511bab5de7c6eb1844832bb360da2015ed22f57dc6bfcd0c63a7e8a59008d16ccc7a4111cec45b74638d40b703f10830858b35e966f3b98c0e207d4d351f32e85f67c3dee25d3e4be34bd5b9aae8f2f8700063138102960bc72013331ad179a50c2ba0ee55f4bc697c95ba3bf4545042e72d0c2a800adeea4b44aa66ee77d34ee0000000000b000000000000000110000007d0000007e8dfcfca3393065d93bb6b9b66cb115db643b029865b3ad7946ed20e06b047d9c24426a634c351fc5cf6236c073b12079228e1ad09d01530ca20a5acdcf3660c5f4ef9b9b9bb7525858ca788904915b4dbba5708be0ddd86b42d53a1495a11ab4d6ce0fc2801ad91fe1d39850b361bb02a93c9311b3378c1791ae4dacd2fc8bc6b6179f3a7f182f46c97a93ccd1213b6c5e13e9c4a70a0127bb003300000000b800000000000000010000005d9a0000916a1bd1ea189b56796c395ac374716bb11eba14434cf8bbea0aa941ffedfa684f6d7f423dea2bb8ff4166a3d01e782dab03d79a0284c377cb8d122e79faf1a51ee6c99b8529f81b5c7cea1c84872fba224dae8007c1c879db92723b8696c73136608ee0745b50b96df21615d76d74f96699912c87ed26ae5eb670f1754039da280c3b788b4b48a837b0859818ecd2dbff49888b9b9910c98ea4a3a8b1af79f2b55f40ef00000000e00000000000000015010000010000005c9aad43335845cc9c38d6cc3fddd1c90ae8af1415cecb46afd5bd8ee58cd1ae5a78f081387cf3e7059a3aade5290b8006c5c262dffb46636635b20403c63fe7a3f7ae34cb6a0ee3b8b7580b512043fc536e8e63c3027cce2102bf10b1fa4188e41141de0d759e219d60e45935b5aa9aff5f4be6522aa88631c400fcc55f207b5bacec989f3b784b8c2c16d171be7f3c1a48f3e58161f40311da439231234b653fa8eb56bbd50bc5397c23b43049b3f3c2c87a04"], 0x17a8}, 0x40) [ 723.000148] 8021q: adding VLAN 0 to HW filter on device bond0 06:05:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000002070102000000000000e0000a0000030c000640000000ff000000090800054000000000080079d82a14aaba0540000000020800054000000003b16a7f273a894392f58855a7880d7ec297b2cbfcdcf90b26a7e0efcfde457ab85c6bf7c09768cf957cdb041481d3b482f673b4275280c0"], 0x38}, 0x1, 0x0, 0x0, 0x20000}, 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x98, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x98}}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000000040)={0x0, 0x32, 0x1, @tid=r1}, &(0x7f0000000200)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x280100, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000380)={0x0, 0x0, {0x7f, 0x2, 0x16, 0x5, 0x0, 0x1, 0x1, 0x3}}) 06:05:53 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000000)={0x10000, 0x100000}) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[], 0x0) [ 723.410263] overlayfs: filesystem on './file0' not supported as upperdir 06:05:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fallocate(r3, 0x8, 0x4, 0x9) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="389f942f1a4a15e970311b349774180b630000de645b195dd4095f3329380463ddecbdde29dae74996f2f46f3bee5898dc8c26ed104052938c7079dd559aca2d7faceb9e5655eaf959c26ddc48c6bc6c0a52c5033c5d1d5c1fee40272797a39ef6ee5f1e7515f75b07f3b53d5d831fc7f35b661d507bafdb33709141d8e0bfc1a6c7f644a06449cf496ed1e52120b633559daff9ec600122889e8ce3ec47f76e187b79fbbad8d3e3b1790ab1d4ec4c4b"], 0x9, 0x0, &(0x7f0000000140)="6536528d9759b4ce0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x80000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[@window={0x3, 0xf07, 0x1ff}, @timestamp, @sack_perm, @mss={0x2, 0xd0}, @sack_perm, @sack_perm, @sack_perm, @window={0x3, 0x1, 0x1}, @sack_perm, @sack_perm], 0xa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f00000004c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_handle={0x77682a85, 0x0, 0x2}, @fd, @fda={0x66646185, 0x0, 0x2}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 06:05:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_mr_vif\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x3, 0x0, {0x3, 0x6, 0x0, 'bond0\x00'}}, 0x27) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r2, r3}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 06:05:53 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x1}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0) [ 723.599404] binder: 31369:31371 unknown command 798269240 [ 723.617476] binder: 31369:31371 ioctl c0306201 200000c0 returned -22 [ 723.634100] binder: 31369:31371 unknown command 0 [ 723.643271] binder: 31369:31371 ioctl c0306201 20000280 returned -22 [ 723.663074] 8021q: adding VLAN 0 to HW filter on device bond0 06:05:53 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0x3eb00000, 0x9, 0x7fff, 0xfff, 0x20, 0x0, 0xc1}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r3, 0x3ff}, 0x8) 06:05:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) r7 = openat(r5, &(0x7f0000000000)='./file1\x00', 0x400000, 0x2) write$FUSE_OPEN(r7, &(0x7f00000000c0)={0x20, 0xffffffffffffffda, 0x2}, 0x20) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x8028}) creat(&(0x7f0000000380)='./file0\x00', 0x0) 06:05:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa601, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 06:05:53 executing program 0: io_setup(0x100000000000c333, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = geteuid() mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x104004, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@xino_off='xino=off'}, {@index_on='index=on'}], [{@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}, {@fowner_gt={'fowner>', r0}}, {@smackfsroot={'smackfsroot', 0x3d, 'md5sum*-&\xd4'}}, {@obj_type={'obj_type', 0x3d, '\'bdevmime_typewlan0^/vmnet0,selflo\xb4'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'ppp0'}}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) bind(r1, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x1df0, @loopback, 0x3ff}}, 0x80) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x2, 0x4) io_setup(0x400b, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x1) [ 723.732794] binder: BINDER_SET_CONTEXT_MGR already set [ 723.738475] binder: 31369:31371 ioctl 40046207 0 returned -16 [ 723.744181] binder: 31369:31382 unknown command 798269240 [ 723.752518] binder: 31369:31382 ioctl c0306201 200000c0 returned -22 [ 723.757541] binder: 31369:31390 unknown command 0 [ 723.759338] binder: BINDER_SET_CONTEXT_MGR already set [ 723.797266] binder: 31369:31390 ioctl c0306201 20000280 returned -22 [ 723.802356] binder: 31369:31388 ioctl 40046207 0 returned -16 06:05:54 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001280)={&(0x7f0000000000)="1a5140d531b5e052e9cecddc3e7bf7e51ae5425a561c54490bea7c892d0e95d878c087ccb7d2984f963348f726c0cef23de504f4e12f621f3ffa746536d771f2357012d20b6a23faa414907e9c93d05ce34530b553ffd352d3d1ed5eb12304d5879c4d41df3c68d456e6a84a7165297f96584dd9b02f7f3afa93d631009eecc83c754e3476b95a09075924dbe3cd029116910875f49f519916a91fe0d3f211cef0adc97897b84b3437d4152028a6ce9fdba70f43579989610a432c", &(0x7f00000001c0)=""/4096, &(0x7f0000000140)="9b725cc7160490eb0e9898fc0b8dfdc8143ea69519bb93728e12fa086fa256c7823905c0546e74ff48cd9aea286caf1d37640acbeebb94e8d0a9053f802335edde757ec646a1b57b08d05920e2c4499cdf74ab4887f50ea3b4008d", &(0x7f00000011c0)="6a7cab8b1577b4bb4c6b3c31a8760e466f15b854c76790c2d3dc47d32efb7cf5e3c922b45b82f3bf1cf84677fe3dd245832e6f410331f7f46f61bb5414605f08291c85bd560bdabd19ec3edf89af2b1db4ed5d1af59b3c0318021b1f86ac1a8b7f47033e7be4d1aefed1f9d4c2f7719f1aa0557715058364c18fdd65543418a744ed1c98a81227e5ccd2e30fffd2c3e94803fa1ff6b888a98189fe1354c5866e2e25f528b03b92a1900812d2129361", 0x1, 0xffffffffffffffff, 0x4}, 0x38) syz_emit_ethernet(0xfdef, &(0x7f00000012c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb0000000400000000b200ffffe0000001180d000000000000050200aa0718008000030403e4d50200000000000000ffc7421daea90cd86287b363456e68f7ccb227ec5e5f054e63132872"], 0x0) 06:05:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x81, 0x4) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:05:54 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x0, 0x4, [0x0]}) ioctl$TCSETA(0xffffffffffffffff, 0x5403, 0x0) 06:05:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000200)={0x80000001, 0x4, 0x4, 0x70000, 0xbb24, {0x0, 0x2710}, {0x1, 0xc, 0x4, 0x0, 0x6, 0xcf, "5ecf8baf"}, 0x5, 0x3, @offset=0x4, 0x25c4, 0x0, r4}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f00000000c0)=0x1c, 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socket$packet(0x11, 0x0, 0x300) 06:05:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) mknod(&(0x7f0000000200)='.//ile0\x00', 0xc000, 0x800) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c65317d0d2e591922472435d46112088ba887c93a99da4a"]) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmmsg$nfc_llcp(r0, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000500)}, {0x0}], 0x2, 0x0, 0x0, 0x20000881}], 0x1, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 06:05:54 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb0, 0x464, 0x800, 0x70bd28, 0x25dfdbfc, "2609488dd6e887065d3184237ef5769f2548ee4a434ac1deba6c4c1dba6276bf59bf1a861bf574b971a016dbaa33a08d58a36005e0d2673e2dfaf64ea7ceeabf742acba94e4c0ba673b2932c24937e1fd2981ccec79ca2a2c6b7bc7f91b00c10a8f120e7a2336cbd66ab14c225deca6315b22fa7101d00e91153ca6451e445b46417e5e01504e561cab41d62c29ebd8db5a11711dc62fc212e91ba9de3", ["", ""]}, 0xb0}, 0x1, 0x0, 0x0, 0x48000}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:05:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = getpid() capset(&(0x7f0000000080)={0x20080522, r2}, &(0x7f00000000c0)={0x6, 0x3, 0x7fffffff, 0x1, 0x3f, 0x1}) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2310ff", 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0}}}}}}}, 0x0) 06:05:54 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000000)={0x0, 0x0, {0xff, 0x49b, 0x7, 0x490}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) getsockopt$llc_int(r5, 0x10c, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r4, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000040)) [ 724.354582] overlayfs: failed to resolve './file1} .Y"G$5Ôa‹¨‡É:™ÚJ': -2 [ 724.416593] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x2 [ 724.457680] overlayfs: failed to resolve './file1} .Y"G$5Ôa‹¨‡É:™ÚJ': -2 06:05:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) mknod(&(0x7f0000000200)='.//ile0\x00', 0xc000, 0x800) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c65317d0d2e591922472435d46112088ba887c93a99da4a"]) r0 = socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmmsg$nfc_llcp(r0, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000500)}, {0x0}], 0x2, 0x0, 0x0, 0x20000881}], 0x1, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) [ 724.501231] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x2 [ 724.744159] overlayfs: failed to resolve './file1} .Y"G$5Ôa‹¨‡É:™ÚJ': -2 [ 725.490910] NOHZ: local_softirq_pending 08 [ 725.793108] audit: type=1804 audit(1589177155.899:291): pid=31401 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir213812837/syzkaller.C8mWu2/559/bus" dev="sda1" ino=15842 res=1 [ 725.827709] audit: type=1804 audit(1589177155.899:292): pid=31392 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir213812837/syzkaller.C8mWu2/559/bus" dev="sda1" ino=15842 res=1 06:05:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) r7 = openat(r5, &(0x7f0000000000)='./file1\x00', 0x400000, 0x2) write$FUSE_OPEN(r7, &(0x7f00000000c0)={0x20, 0xffffffffffffffda, 0x2}, 0x20) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x8028}) creat(&(0x7f0000000380)='./file0\x00', 0x0) 06:05:56 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x80000001, 0x0) dup3(r3, r4, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfff, {}, {r6}, 0xfff, 0x2}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_uid={'access'}}], [{@permit_directio='permit_directio'}, {@fowner_gt={'fowner>'}}, {@euid_eq={'euid', 0x3d, r6}}, {@subj_role={'subj_role', 0x3d, '\''}}, {@obj_role={'obj_role', 0x3d, '##posix_acl_access'}}, {@obj_type={'obj_type', 0x3d, '!'}}, {@smackfsroot={'smackfsroot', 0x3d, 'cpuset{cgroupprocwlan0ppp1]em1'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[@ANYBLOB="684bd95cb7ca6dbb1c16de7680d3ef3fe1678c971fac41139940ad4880"], 0x0) 06:05:56 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000300), 0x4) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfffffe9b) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001140)="7f", 0x1}], 0x1) socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000180)={0x6, "2f1c22b62d8e326423056b2a80156b1833ebadc898907cd30d9db1a7e0b9f4f5", 0x10, 0x3ff, 0x6, 0x1, 0x1}) bind$alg(0xffffffffffffffff, 0x0, 0x0) 06:05:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/227, 0xe3}, {0x0}], 0x2, 0x0, 0x11}}], 0x2, 0x12000, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258210f663a714b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625bb3c7960cefa9eb25140947bc2fdffff05af9867fdf601a1ffffff8756ea7d48658827216bd8b90f442374ff77410b021902067af7f45a92ec94fcff382b881176669c6e3203053a5005995f5ed199fcf8722be7ce0507197e5fa42c0806011141a2793d1429217b4da45e3db04a790514285b251aca195af3b2887cc79d0ced"], 0xa1) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x20060, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x801308) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) 06:05:56 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480001001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000525a73e80cb94a9171a34505c6d61636939e41272a9a1a990dd38e9365adda082584ca428b8a3ad50a3685400138b04ded36639f1b015961038f66"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@getqdisc={0x4c, 0x26, 0x10, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x9, 0xc}, {0x0, 0xe}, {0x2a3cd5dc79aeecea, 0xffff}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x48000) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) 06:05:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000000)='wlan0\x00') r2 = creat(&(0x7f0000000040)='./file0\x00', 0x9a) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000100)={0x5}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x44000, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000200)={[0x6000, 0x1000, 0x6000, 0x4], 0x8, 0x25, 0xffffffff}) 06:05:56 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[], 0x0) 06:05:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) recvfrom$phonet(r3, &(0x7f0000000140)=""/113, 0x71, 0x1, &(0x7f00000001c0)={0x23, 0x6, 0x9, 0x2}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) 06:05:56 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0xbb4, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x9, 0x4, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) fcntl$setflags(r2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000100)=0xd8ed, 0x4) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)=0x80) [ 726.337744] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 726.398125] FAT-fs (loop5): Filesystem has been set read-only 06:05:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000240)={&(0x7f0000000040)="8fa8789e1889c4a3f55cb95874536304c401716895a4000000c441fa2c2b460f01da45dacc0faaf2470f38f08cebd5c500000fa31c4dfcffffff36f2a5", 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_emit_ethernet(0x1e, &(0x7f0000000140)=ANY=[@ANYBLOB="e0ffffffffffbe6eee1afad6000c04000094b636aac10c26"], &(0x7f0000000280)={0x0, 0x4, [0x816, 0x86e, 0x8, 0xd2d]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000080)={0x6, 0xc, 0x4, 0x80000, 0x3ff00000, {0x77359400}, {0x4, 0x2, 0x5, 0xb9, 0x20, 0x0, "5e8da692"}, 0x0, 0x2, @fd, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x9b}) [ 726.441187] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF 06:05:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000018000000", @ANYRES32, @ANYBLOB="00000000009500460000000000000045070059b536aabec8"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x209) 06:05:56 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, "0d464903"}, &(0x7f00000000c0)=0x28) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) splice(r3, 0x0, r4, 0x0, 0x3, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:05:58 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x303b5bca) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000040)=0x80, 0x4) r2 = socket$inet6(0xa, 0x80003, 0x11) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000200)=0x912, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:05:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x200, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24004000}, 0x40804) 06:05:59 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000300), 0x4) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfffffe9b) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001140)="7f", 0x1}], 0x1) socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000180)={0x6, "2f1c22b62d8e326423056b2a80156b1833ebadc898907cd30d9db1a7e0b9f4f5", 0x10, 0x3ff, 0x6, 0x1, 0x1}) bind$alg(0xffffffffffffffff, 0x0, 0x0) 06:05:59 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 06:05:59 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) recvfrom(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x60002100, 0x0, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a0, 0x100}, 0x0, 0x2, r4, 0x2) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 06:05:59 executing program 2: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}}, 0x78) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00, 0x0, 0x0, 0x1000000, 0x0, 0x0, r3}}}, 0x78) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}}, 0x78) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x6}, [{0x2, 0x7}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x6}, {}, {}, {0x2, 0x4}], {0x4, 0x5}, [{0x8, 0x4}, {}, {0x8, 0x0, r1}, {0x8, 0x7, r3}, {0x8, 0x1, r5}], {0x10, 0xd84988fd7ad4e19}, {0x20, 0x2}}, 0x84, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000000)) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}]}) 06:05:59 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x8004, {[@mptcp=@ack={0x1e, 0x10, 0x0, 0x4, "0a0194f3254dedbe117f083c"}, @fastopen={0x22, 0xa, "7f7cdbcb9deb669c"}, @mptcp=@syn={0x1e, 0xc, 0x4, 0x1, 0x1, 0x1, 0x4}, @nop]}}}}}}}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 06:05:59 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x1f, 0x4d, &(0x7f0000000000)="d627dbb0e84be4ceff8f8d38bdcd444ac2690b67370fab9a99ce12562fc2616ec9eebb"}) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = dup(r1) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x2d00, 0x0) flistxattr(r3, &(0x7f00000002c0)=""/30, 0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x27}, 0x1}, @in6={0xa, 0x4e21, 0x3, @remote, 0x6}, @in6={0xa, 0x4e20, 0x5b97, @private2={0xfc, 0x2, [], 0x1}, 0x4}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x0, @private1, 0x1}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @multicast1}], 0xd0) [ 729.158727] audit: type=1326 audit(1589177159.259:293): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=31541 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 06:05:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x83, &(0x7f0000000100)=0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103000021638477fbac14143fe0004301c699da153f08a0e6e380f60115f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 06:05:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xbbb0, 0x842868363d649704) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000140)={0x7, 0x0, [], {0x0, @bt={0x0, 0x1, 0x1, 0x1, 0x100000001, 0x9c, 0xfffff90a, 0x4, 0x8, 0x2a243204, 0x7, 0x0, 0x7fffffff, 0x1ff, 0xb, 0xa, {0x1}, 0x3, 0x7}}}) ioctl$KVM_NMI(r4, 0xae9a) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) readv(r6, &(0x7f0000000240)=[{&(0x7f0000000000)=""/143, 0x8f}], 0x1) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}}, 0x90) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:05:59 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x8, 0xfff, 0x6, 0x100000000, 0x9, 0x100000000000, 0x7, 0x4a25, 0x1}}, 0x43) 06:05:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_adjtime(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30d11d7021de7ac4859d353e7fc52143a8c659fba8b78f2fd1b899a75109bc431d29200009144d4f3ff8d44a94ee01248bcb4a848fcf1a"], 0x3a) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:05:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000180)={0x101, 0x1, 0x4, 0x0, 0x8, {}, {0x4, 0x8, 0x9, 0x4, 0x1, 0x2, "09bbd61e"}, 0x7fff, 0x3, @planes=&(0x7f0000000000)={0x7, 0x9, @userptr=0x4a97, 0x8}, 0x80, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x4) r4 = dup(r0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x420, 0x3f3, 0x8, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x2b, [0x7ff, 0x0, 0x8, 0xfff, 0x80000000, 0xfffffffd, 0x2, 0x0, 0x40, 0x10c3b3f9, 0x101, 0x6000000, 0x6, 0x7fff, 0x1, 0x7ff, 0x6, 0x1e8, 0xff, 0x1f, 0xfffffffb, 0x8, 0xfff, 0x800, 0x40, 0x63, 0xc5, 0x641, 0x7d15, 0x4, 0x8000, 0xa10, 0xffffffff, 0x3, 0x0, 0x98, 0x81, 0x9311, 0x80, 0x3, 0x0, 0x9, 0x3, 0x9, 0x7, 0x2, 0xfffffffa, 0x7ff, 0x1, 0x1000, 0xbe4, 0x1c6, 0x7ff, 0x5, 0x5f7e, 0x8, 0x1, 0x1, 0x3, 0x3, 0xc, 0x10000, 0x2, 0x7], [0x1, 0x1, 0xfffffb62, 0x5, 0x0, 0x9, 0x1, 0x2, 0x10000, 0x0, 0x0, 0x400, 0x2, 0x9, 0x3, 0x0, 0xffff8000, 0x10000, 0x2, 0x6, 0xfffff801, 0x2, 0x8, 0x1ff, 0x401, 0xfffffff7, 0xffffffff, 0x7f, 0x3, 0x101, 0x1, 0x0, 0xb12, 0xffff, 0x5, 0x80, 0x9, 0x6, 0x4, 0x0, 0x108, 0x2, 0x1000, 0x6, 0x1, 0xeccc, 0x7f, 0x7, 0x8, 0x101, 0x1f, 0x2, 0xf2e, 0x200, 0x1, 0x1, 0x7ff, 0x9, 0x1, 0x7, 0x80000001, 0xf71, 0x400, 0x9], [0xfff, 0xffffffff, 0xfffffffa, 0x80000001, 0x0, 0x2cf031a1, 0x984f, 0x1092, 0x101, 0x6, 0x5, 0x8000, 0x4, 0xffff, 0x80000001, 0x3f, 0x6d8, 0x5, 0x1, 0x9, 0x6, 0x8, 0x8001, 0x80000001, 0x7c, 0x4, 0x9, 0xb8, 0x81, 0x5e1, 0x22d780c8, 0x10001, 0x2, 0xfffff800, 0x1, 0x1, 0x5, 0x1, 0x10000, 0x7fffffff, 0x3, 0x200, 0x7f, 0x5a3f, 0x6, 0x3fffc000, 0x2, 0x1, 0x4, 0x1, 0x8, 0x84e4, 0x1d, 0x6, 0xa2, 0x1, 0x8, 0x401, 0x800, 0x101, 0x2b2a, 0x6, 0x4, 0x2], [0x5, 0x9b3, 0xfff, 0x1, 0x32, 0x80000001, 0x6, 0x20, 0x1, 0x1, 0x7fffffff, 0x80, 0x8001, 0x6, 0x10000, 0x9, 0xe6, 0x0, 0x5, 0xfffffffb, 0xc78, 0x85, 0x612, 0x3, 0x10000, 0x3f4ef3b6, 0x6, 0x0, 0x9, 0xffffffff, 0xffffffff, 0xd16, 0x9, 0x1000, 0x6, 0x1, 0x80000000, 0x7fffffff, 0x0, 0x5, 0x4a4, 0x6, 0x800, 0x5, 0x1f, 0x0, 0x1ff, 0x8e64, 0x3ff, 0x7, 0xffffffff, 0x9, 0x1, 0x401, 0x4, 0xffffffff, 0x6, 0x1cdc, 0x7, 0x7ad, 0x3, 0xffff, 0x7fff, 0x6]}, [""]}, 0x420}}, 0x4000010) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[], 0xa) writev(r6, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r6, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4084}, 0x40) acct(&(0x7f00000000c0)='./bus\x00') 06:05:59 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x60, 0x6) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000002c0)="0874fdad3d742d0fe8a182910a736d5925a54facdbd7edb5de975ea6715d660146bbf83286901c427be7566b2fbe9c30b97108f0271225bdbe80e0039ed9fb7ee5d51536ddd930cb1b8cab8aa1c269d3827619c760b32a84a7e30625644d37870b131c9356042e22c70b046745278085b37457860020451d595b4d7d18cb71d5b239f04a60b5444b461897260bcde1d6c574d4a8fbf0381f74ac91a6374dd13ee2ed6ec791ec154fb6ea82d3c9ebd5779937e7646fcb601b642691e281d6641223c55bb09bf6c9a91590d68099ed28fc51a8d538ecea66ed35228ee1bc953e5c3c28", 0xfffffdca}, {&(0x7f0000000540)="9cb93fe5f1211621d01152548834284bb58283456e70568ed5c7b763aad2d8627a1c1029b2ae937c24268efb2b361385ff99036346d47d054daff0c229a9c238cca933692df36a369f96514586ea052795a332fcbd45ce1ba3ba5c88c24d55b14db8ae32ab9c36be183b4f25d387e7b2e654f11008a1ad6845f5df523be47290371fa91110953c29244cb8f73800b21982abd5fbbbaac269c4ace1c936889eea9cc693b98a52ad01ae864bc3be8ba01ba25e3203b48ad97d03b687bd6086c16c43be5c6cd7cc5c665e47", 0xca}, {&(0x7f00000004c0)="9544381f6d1d5defb05f685ca71527d858f9d4c0373f6ec69f3ef0a04b89ead1e500d9cdedd494d0fd03bdd3bbaaac887872e9d8971c8529efbf8668c6f2064c1d6960700ed41acf78", 0x49}], 0x3, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000340)=""/119) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={r4, 0x4c, "9536a6435f539ab97b3f416d7ac184c928cdd2bf7386b793257e39cc8d829b747e148558bdebbd05170919be1753d5176b12e793ff9a486f9717552abd0f854825137fd9d42c4a0438c63acf"}, &(0x7f00000001c0)=0xfffffd72) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000), 0x0, 0x0, 0x0, 0x0) [ 729.885553] Process accounting resumed [ 729.904475] audit: type=1804 audit(1589177160.009:294): pid=6362 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/578/bus" dev="sda1" ino=16723 res=1 06:06:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x410c4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20040080, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x58) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48080}, 0x20000000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010001000000000002000200", @ANYRES16=r0, @ANYBLOB, @ANYBLOB="78d904fa17546b88f9dee5ae006cb09a204b22ffcc77c21d577a685f5430b41494533945005983", @ANYBLOB, @ANYRESOCT=r1, @ANYBLOB="01a3274f8b5ee4a0d8250c96dfaa8662c4eb4404bd6923ba78c6491dab248b04b0a44f64188834d8a7b0884609bdc56a8248beae4eefd6f44bfc0f217450c958e25312c29de600"/80, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC, @ANYRES16=r1, @ANYBLOB="0810", @ANYRES32=0x0, @ANYRES64, @ANYRES64], 0x10, 0x2) pipe2(&(0x7f0000000140), 0x4000) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 06:06:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000180)={0x101, 0x1, 0x4, 0x0, 0x8, {}, {0x4, 0x8, 0x9, 0x4, 0x1, 0x2, "09bbd61e"}, 0x7fff, 0x3, @planes=&(0x7f0000000000)={0x7, 0x9, @userptr=0x4a97, 0x8}, 0x80, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x4) r4 = dup(r0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x420, 0x3f3, 0x8, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x2b, [0x7ff, 0x0, 0x8, 0xfff, 0x80000000, 0xfffffffd, 0x2, 0x0, 0x40, 0x10c3b3f9, 0x101, 0x6000000, 0x6, 0x7fff, 0x1, 0x7ff, 0x6, 0x1e8, 0xff, 0x1f, 0xfffffffb, 0x8, 0xfff, 0x800, 0x40, 0x63, 0xc5, 0x641, 0x7d15, 0x4, 0x8000, 0xa10, 0xffffffff, 0x3, 0x0, 0x98, 0x81, 0x9311, 0x80, 0x3, 0x0, 0x9, 0x3, 0x9, 0x7, 0x2, 0xfffffffa, 0x7ff, 0x1, 0x1000, 0xbe4, 0x1c6, 0x7ff, 0x5, 0x5f7e, 0x8, 0x1, 0x1, 0x3, 0x3, 0xc, 0x10000, 0x2, 0x7], [0x1, 0x1, 0xfffffb62, 0x5, 0x0, 0x9, 0x1, 0x2, 0x10000, 0x0, 0x0, 0x400, 0x2, 0x9, 0x3, 0x0, 0xffff8000, 0x10000, 0x2, 0x6, 0xfffff801, 0x2, 0x8, 0x1ff, 0x401, 0xfffffff7, 0xffffffff, 0x7f, 0x3, 0x101, 0x1, 0x0, 0xb12, 0xffff, 0x5, 0x80, 0x9, 0x6, 0x4, 0x0, 0x108, 0x2, 0x1000, 0x6, 0x1, 0xeccc, 0x7f, 0x7, 0x8, 0x101, 0x1f, 0x2, 0xf2e, 0x200, 0x1, 0x1, 0x7ff, 0x9, 0x1, 0x7, 0x80000001, 0xf71, 0x400, 0x9], [0xfff, 0xffffffff, 0xfffffffa, 0x80000001, 0x0, 0x2cf031a1, 0x984f, 0x1092, 0x101, 0x6, 0x5, 0x8000, 0x4, 0xffff, 0x80000001, 0x3f, 0x6d8, 0x5, 0x1, 0x9, 0x6, 0x8, 0x8001, 0x80000001, 0x7c, 0x4, 0x9, 0xb8, 0x81, 0x5e1, 0x22d780c8, 0x10001, 0x2, 0xfffff800, 0x1, 0x1, 0x5, 0x1, 0x10000, 0x7fffffff, 0x3, 0x200, 0x7f, 0x5a3f, 0x6, 0x3fffc000, 0x2, 0x1, 0x4, 0x1, 0x8, 0x84e4, 0x1d, 0x6, 0xa2, 0x1, 0x8, 0x401, 0x800, 0x101, 0x2b2a, 0x6, 0x4, 0x2], [0x5, 0x9b3, 0xfff, 0x1, 0x32, 0x80000001, 0x6, 0x20, 0x1, 0x1, 0x7fffffff, 0x80, 0x8001, 0x6, 0x10000, 0x9, 0xe6, 0x0, 0x5, 0xfffffffb, 0xc78, 0x85, 0x612, 0x3, 0x10000, 0x3f4ef3b6, 0x6, 0x0, 0x9, 0xffffffff, 0xffffffff, 0xd16, 0x9, 0x1000, 0x6, 0x1, 0x80000000, 0x7fffffff, 0x0, 0x5, 0x4a4, 0x6, 0x800, 0x5, 0x1f, 0x0, 0x1ff, 0x8e64, 0x3ff, 0x7, 0xffffffff, 0x9, 0x1, 0x401, 0x4, 0xffffffff, 0x6, 0x1cdc, 0x7, 0x7ad, 0x3, 0xffff, 0x7fff, 0x6]}, [""]}, 0x420}}, 0x4000010) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[], 0xa) writev(r6, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r6, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4084}, 0x40) acct(&(0x7f00000000c0)='./bus\x00') 06:06:02 executing program 1: write$9p(0xffffffffffffffff, &(0x7f0000000000)="7ae9678bd959", 0x6) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0x274, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff00b8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9536}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9d23}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x288}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x323}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x114, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8001, @private2, 0xffffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5c, @mcast2, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010101}}}}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x39}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa5}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x800}, 0x20040040) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[], 0x0) 06:06:02 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180)={[0x2]}, &(0x7f0000000100), 0x0, 0x3f) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f000052e000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000000040)={0x0, 0x3, 0x0, {[0x3]}}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x305040, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r4, 0x1}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000080)={r4, 0x30}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/netfilter\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000380)="8f5d", 0x2}, {&(0x7f00000003c0)="4a64cfe6a3dbfc9a88fdab96cb0474ae53c8cc979929235b0cea936ca7fcf92f652d0df86dd1d9734779e1f3b9ed717c002ab926bf6ef4a528e21a034c37b56adee813ca55ff8ec67d35f45f1e56f5a504029a1ab962c903b0ced9f31df013688096835f55d07cf32dee8ff720fca75c2f86713793294ba8e9671e6a54d8c14ee6e39b3bb3ae209dfd16db7b01bf4488f924917a01a635610ad48d596a71efca744536", 0x77}], 0x2) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f00000001c0)={0xffffffc0, 0x8}) 06:06:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KIOCSOUND(r0, 0x4bfb, 0x20000000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_KEEPCAPS(0x7) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x4000, 0x114) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000080)={0xffffffff, [[0xfffffffb, 0x8, 0x400, 0x9, 0x6, 0xffffffc1, 0x2], [0x1, 0x0, 0x8, 0x0, 0x800, 0x6559927f, 0x2], [0x3, 0x6, 0x2, 0x0, 0x1, 0x5, 0x101, 0x101]], [], [{0x1ff, 0x9, 0x1, 0x1, 0x1}, {0x81, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x401, 0x1, 0x1, 0x0, 0x1}, {0x800, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x20, 0x2}, {0x1, 0x4, 0x0, 0x1, 0x1}, {0x6d3, 0x7ff, 0x1, 0x0, 0x1}, {0xe6e, 0x3ff, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x61c7, 0x1, 0x1, 0x1}, {0x5, 0x80000000, 0x1, 0x1, 0x1}, {0x2, 0xd2ad, 0x0, 0x0, 0x1}], [], 0x2}) 06:06:02 executing program 0: perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x80000000, 0x9fab, 0x0, 0x1000000000000, 0x0, 0x40}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x4040000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000200000000000cfc9000000000000000241000000100013750300"/38], 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2c000004) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000300)={{0x0}, &(0x7f00000001c0)}, 0x20) 06:06:02 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000000)=0x5) r2 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000080)) listen(r0, 0xffffffff) 06:06:02 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x94b, "0e6772719f6d51d612df626cf5e233901af4ded72050af7e0a7b1a11e9eec02a", 0x0, 0x8, 0x6, 0x3f000000, 0x4, 0x0, 0x6, 0x9}) 06:06:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x401, 0x4) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:06:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'gretap0\x00'}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010101}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4c003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x800, 0x0) 06:06:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = accept4$tipc(r4, &(0x7f00000000c0), &(0x7f0000000180)=0x10, 0x800) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f00000001c0)={'ip6erspan0\x00', 0x3e0}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_DQEVENT(r9, 0x80885659, &(0x7f0000000200)={0x0, @src_change}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 732.304098] Process accounting resumed [ 732.323590] audit: type=1804 audit(1589177162.429:295): pid=6362 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/579/bus" dev="sda1" ino=16915 res=1 06:06:02 executing program 3: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xe, "6ede128face64aa47dbfd32f9d"}, 0xf, 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v3, 0x18, 0x0) r0 = open$dir(&(0x7f0000000040)='.//ile0\x00', 0x800, 0x14) openat(r0, &(0x7f00000000c0)='./file0/f.le.\x00', 0x2c0402, 0x1) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 06:06:02 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:06:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000140)={0x9, 0x2, 0x3, "dba4574886ae45bdca44f50b1bacc5b3dc5ddcb371da00d73f84057679a29e88", 0x31424752}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f0000000100), 0x18d, 0x207200) 06:06:02 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0xe, 0x2, 0x3, 0x34, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_x_sec_ctx={0x14, 0x18, 0xff, 0x0, 0x91, "727087be8cc74c752633f46955c9a3218e3b7d46f82281cd45d473633fcfe088507049d59e7ac4af45857134e3fb139eb49dbb788b7e56ee0af260b860c6309763bb11723d4c12c47b28e707e86e8f04385402b487a4f51872c7189f03e42da3b951dd13986ea9e6dee647257ff3bec7806e729818727e3f5463b47892c0eac811e97023874fb40eca5cb359a0bc429164"}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x6, @remote, 0x10001}, @in6={0xa, 0x4e23, 0x8, @private2, 0x5}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbf, 0x9, {0x6, 0x3c, 0x5, 0x2, 0x0, 0x3f, 0x0, @in=@local, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x2c, 0x60, 0x0, @in6={0xa, 0x4e23, 0x400, @remote, 0x2}}, @sadb_x_sec_ctx={0x9, 0x18, 0x3, 0x6, 0x3a, "50a1d26726aa672673ce708a1deedcae9e76c220ad51d7a4f670af5588de8660db71118c370a88e42b692462b141d352a860c2f1b9df600836e4"}]}, 0x1a0}}, 0xc) 06:06:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000100)={0x2, "c6ac"}, 0x3) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="a4bca4dddf9ce544fb925d7db99eef2e1259ffac68c378518b29877a5130a61a3ed6dfa983d16a01eb010001000000000097ce4b29ef3a71de3e0553cd80fcfe397cb18bb9923878673c8f65cc207d650978a5183d2600d3d2a6b2a3a4bea14bf4a2b781029c6ad93b00baa1805b9740831d331cbacad00db7b6671048b173441f97919961a7a1f7b2c2a969"], 0x8c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040854, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[], &(0x7f0000a8a000)=0x2) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 732.696046] overlayfs: filesystem on './file0' not supported as upperdir 06:06:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000001c1bd9af819319983cc884ded7006c904f5548308780e868e370c14b5de356652766095eb7dc71127d63135cc7fb0dc71dd7c7aed4f9202d853c77", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e0001006970366772657461700000001400028006000200000000000600030000000000"], 0x48}}, 0x0) 06:06:02 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x6, 0x6, 0x1f, @local}, 0x10) [ 732.997827] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 733.006357] FAT-fs (loop5): Filesystem has been set read-only [ 733.012866] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) 06:06:03 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002", @ANYBLOB="afd487069618b8657d5cfd8c4fdfcdfa0c987b4c76a37c11852cc094d59f1e5cb828a45e2013b2785761e49456a0266ce218cb18a7e0ded1840a0cc6ccf1c26bc8f6eedce4ceb61e71b1f50a0860a0d3394e952e0efd71a5fb0b04dd05af0647f82c71d66da6e539bf8c46aa492b72296329a30fe6e80bd8", @ANYBLOB="7d6f61cab60a1bfffcf7e38cb576306cb5c65d54c313d48ed4fa5b2f7cc169115452e113281a3812e1f32e2ed7fd104b6d567027d7838dd7d4c5f9442b145a93bc91c77a35e668da7100c666ac46c9be7bf7f248a47520c9dc406fbd82bebec0d23a485fddeee0bcf12225a47b0969ba4fbb43276e839999b7a30179c031911df1a6858f67f9a27774d943c5e39c8db04dcd7566b7516bd8de3d3c53ccfd15806cbf1025ff5e493c615739cbff97f0c3da78ba2d3ae2de765152dea38e3b7f22e567d0b479761b7d7c419287a4e4adeb9bf842f63b", @ANYRESHEX, @ANYRES16=r1], 0x0) 06:06:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffe0, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x4880) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0xb, 0x2) socket(0xa, 0x1, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) socket(0x25, 0x5, 0xfffffff7) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 733.247229] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 06:06:03 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x9c461f9876d821a4, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={0x0, @tipc=@id={0x1e, 0x3, 0x0, {0x4e23}}, @ipx={0x4, 0x5, 0x8, "0a37d2e4ba5c", 0x1}, @l2tp={0x2, 0x0, @private=0xa010100, 0x4}, 0x40, 0x0, 0x0, 0x0, 0x63c, &(0x7f0000000040)='dummy0\x00', 0x40, 0x2, 0x7}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x4, 0x800}]}, 0x9c}}, 0x0) 06:06:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x5c, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc95c}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fa2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:06:03 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x800}}, 0x10) 06:06:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x400, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="80020000240020002dbd7000fcdbdf2500000000", @ANYRES32=r8, @ANYBLOB="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"], 0x280}, 0x1, 0x0, 0x0, 0x4}, 0x0) 06:06:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @loopback, 0x3}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad, r5}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="d4000000c17414046269ed5d55c6eda26c9b35a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa0cd6f7081c6cf090a3bcd194851b4ed24add4e4ffe0000000000000000"], &(0x7f00000001c0)=0xdc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1}, 0x8) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r5, 0x7}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) [ 733.582375] sctp: [Deprecated]: syz-executor.3 (pid 31718) Use of int in max_burst socket option. [ 733.582375] Use struct sctp_assoc_value instead [ 733.620344] sch_fq: defrate 0 ignored. 06:06:03 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaafebb6659fa0f31b2aaaaaaaaaa86dd606bebb000780000fe8000000000000000f4bb00000000bb000000000000000000800100e0000001080d00000000520718008000038403e4d5020000000000000000000000008194c707319cd785a1f49e2797d98124509b2d5ae269076d16ffca0c834d"], 0x0) 06:06:03 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'vcan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x6}}, 0x20) [ 733.710732] device bridge9 entered promiscuous mode 06:06:03 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x800) [ 733.760122] sctp: [Deprecated]: syz-executor.3 (pid 31736) Use of int in max_burst socket option. [ 733.760122] Use struct sctp_assoc_value instead [ 733.768680] overlayfs: filesystem on './file0' not supported as upperdir [ 733.791409] sch_fq: defrate 0 ignored. 06:06:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x5, 0x402441) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f00000002c0)=0x1) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) truncate(&(0x7f0000000180)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:06:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRES32=0x0], 0x9, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000480)={{0x2, 0x81}, 'port1\x00', 0x0, 0x140042, 0x2428, 0x0, 0x2, 0x4, 0x2, 0x0, 0x1, 0x81}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x3, 0x3f, 0x1, 0x0, 0x8, 0x30a0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x1304b, 0x2, 0x1, 0x9, 0x2, 0x9, 0x3}, r1, 0xe, r2, 0xb) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 06:06:04 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x9, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xfaa}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20004810) 06:06:04 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffffffb, 0x1c5000) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7fffffff, 0x2) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) 06:06:04 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) sendto(r0, &(0x7f0000000100)="421b3b1ebb8c2062fccd03fab28ab5bf3d50eac500000000", 0x18, 0x8002, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000640)="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", 0x142}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) symlinkat(&(0x7f0000000040)='.\x00', r1, &(0x7f0000000140)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@private}}, &(0x7f00000002c0)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x78) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0xa0014, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}], [{@dont_appraise='dont_appraise'}, {@obj_user={'obj_user', 0x3d, 'cgroup\\-]eth1@ppp0nodev!'}}]}}) 06:06:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES64=r0], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000080)={0x0, &(0x7f0000000280)="bd833fda4e3a9aacbafe0b2af0ac0fd4a1cb9f5cb1e602e48a02e2732ab20ad8fc5d1894192a9f7bff8b3730c5fb375afa9d2ee4ed9da56f6342903a37e87b0956cd40e1847c51d965b070885859d181638a6dc575f762b9929ecbedc1caf436a852fd9f99b1c787325d14b9380fdab74b2642ab9826ec12d8accae406673a29ea1e4d35e79a030000b03521d1ef10e0d8336702cb74e17d4ea5971c59544a2336cdbb8c289238e0fe6b133b2458eb66bbd8e19ec0f52b65af8df9f8f6d4853192f8aa55d5b2b553574bb87770ab93515ea91da6", 0xd4}) 06:06:04 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) r0 = socket(0x18, 0x800, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xeb, 0x0) 06:06:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nolargeio='nolargeio', 0x3d}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x76, &(0x7f0000000080)="be81681fea825e9fbd8681f49205416f8393ae32789892f1a29ce06755db11c3c4a5dac468a2a838c050059305c386e7ad0105146e1c74e79b07bdc363c94d468f0913b5d57fe515c5ebbc80d3fd891f8d325adf8126559ef970c16e8900c141f723760810170a6821642f55b1f503116dce74fe3fb8", 0x48, 0x0, &(0x7f0000000180)="93e2afa752b7b7ed354d54fdbee54a1292024bd5a2a8e2821fbbfec0183ad1e7d231260f11c7c601d96dd4d5920dd57a335cc288af6a27ebd093ddf8b10b724a2527de55b51c5f5d"}) 06:06:04 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa07180080000306000000000000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/btrfs-control\x00', 0x22902, 0x0) sendmmsg$inet6(r3, &(0x7f0000000e80)=[{{&(0x7f0000000b00)={0xa, 0x4e20, 0x10000, @rand_addr=' \x01\x00', 0x7ff}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000b40)="c0dd2f928d93da0ec34919e757343a9042942565047b171180b555903af77d809c84d31ef7e68b7635949840ea2c9ee8ac32fb6ee075c0943257bb68342b19be1703f332252666f6c1e12bb903c13d9c02d003dbadd84114a4289d174b1f3be9976b28a96b4be5110a0a95c3a0b5100b0d9109bf6537014672ec49dba8af5976349a44a46f6ad251641542d823e738b0973763f1584241df01470a07a6217e6935e12c3c9c59dd8fb8d6f406634588195c09fc050507dbda91f2e1d38d4264d20934b85fd2c0d69cf7871f44f9f327", 0xcf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000c80)="6e407d8cf6be6b4bce4482d5331433c48bcd64bf72715add8beb8574e5a33c8e655f3a989bac507eef75e7a3c32f5ff3f09ba2512ee976e7992bf4a789596d6e8bbf96b307", 0x45}, {&(0x7f0000000d00)="f134c05169dbdea16e4be047d6ecb5fcea0cbac016ec0fee51b9ff011b8c722939", 0x21}], 0x2, &(0x7f0000000d80)=[@dstopts={{0x40, 0x29, 0x37, {0x8, 0x4, [], [@pad1, @calipso={0x7, 0x20, {0x3, 0x6, 0x7, 0x1, [0x4, 0x600000000000, 0x8]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x49a}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0x9, [], [@calipso={0x7, 0x48, {0x3, 0x10, 0x20, 0x9, [0x40, 0x6, 0x2, 0xfffffffffffffff7, 0x0, 0x0, 0x1, 0xcf]}}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x2c, 0x2, 0x2, 0x1, 0x0, [@dev={0xfe, 0x80, [], 0x1c}]}}}, @dstopts={{0x18, 0x29, 0x37, {0x2f}}}], 0x100}}], 0x2, 0x24040000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl(0xffffffffffffffff, 0xff, &(0x7f0000000240)="5716400970121af717945c6539433aaafb8bb8fa629f975a6cbc5804b18b0b2f2689be68c94cd8de926a4f93e1392d4566d6166257316b47e5e944d010fda9085b771d405d825bd6a7d4839805a9dd596341f8046c2bece734878502c908d28aa9abfc4bc4f0b22e53f921129cfff1513348ec097ff9d9796104c2d9383f91101110aebf45") write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000040)={r2, r4, 0xffae, 0x38, &(0x7f0000000000)="f28dd1b705380abeb0570c0218f5fabd1cd18e43cd5936e90657082d502b69aeeddc2cf2cf8a151b5decc8540a267db3196100f8778ca140", 0x4, 0x9, 0x81, 0x0, 0x4, 0x1, 0x1, 'syz0\x00'}) 06:06:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x147c42, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x101, 0x5, 0x81}, &(0x7f0000000040)=0x10) ftruncate(r2, 0x200004) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x1a) 06:06:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r4, r5, 0x0, 0x1) 06:06:04 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x9) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x1, 0x80, 0xff, 0x5, 0x81}) [ 734.757944] audit: type=1800 audit(1589177164.860:296): pid=31793 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15926 res=0 06:06:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0d, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8, 0x8, 0x5}]}}]}, 0x40}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8200120}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x400c014) 06:06:05 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) mmap(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x2000008, 0x11, r0, 0x0) 06:06:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20054) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x1c, r1, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 06:06:05 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0) [ 734.840558] audit: type=1800 audit(1589177164.910:297): pid=31793 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15926 res=0 06:06:05 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 06:06:05 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000240)="5960497dce3c", 0x6, 0x5}, {&(0x7f00000003c0)="29aabbc68e8f24df84417c28a4b6cb9c183bc143b48900d85d2ad22dd63e0475a67d3aabb38ad6b44ac1b5bd594110ff703fa9433d3beab20e593064b76798b38d5d37853f8c11", 0x47, 0xd9}, {&(0x7f0000000580), 0x0, 0x3ff}, {&(0x7f0000000700)="07605596eb32e24c3d23643a09ce4ae0f537d6cd1de70dda056ce228bb11c9a5a2ba9400ca6382aa9aec480088dca30b9b702efd9872654ef4725c385a5879d8dd65cde841c87a617f7d61e5e28b22653ed99428aaaa2b07d367a6c76451c6fabb2f225f7441637f8702deb8439472766dc3f181f9b788254f", 0x79, 0x6f}], 0x22080, &(0x7f0000000580)=ANY=[@ANYBLOB='dax,smackid>\x00'/22, @ANYRESDEC=0x0, @ANYBLOB="2c61707072616973655f747970653d696db5a8cd176e65723ea757b57a2f30f4b84be1394319cfd7372eedf4bd5285d5fe83d8485a4336a3200f1a761ef385d137423f7646d9dcdeb98264a771d4f38eecf40d5a65b8e8095c8da098c3c7064564d44d2807fa", @ANYBLOB=',obext=user_u,\x00\x00\x00\x00\x00f\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000500)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x3, @sliced={0x0, [0x1, 0x8, 0x3, 0x1, 0x0, 0xfffc, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x1ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x8, 0x40, 0x4, 0x0, 0x0, 0x0, 0x7, 0x6, 0x8, 0x9, 0x59d6, 0x0, 0xf2f, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200200, 0x0) pipe(&(0x7f00000001c0)) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 06:06:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xffffffff, 0x40}) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000011423082bbd7000fedbdf2508000100000000000800010000000000080001d8c4000000080001000100000008000100010000000800010001000000000001000000000008000100000000000dca6051c48b0e313d8a39fc97aad8612dcd97c1b601c1a96042d79f64afaa6b6a86a6ce806a01b333a283f149eced004ae39a76ff1f6244ba76a539ed1e60dded7d8277abce57ff405f77c510a9287098bd7d4f"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x3, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000180)={r9, 0x9}, &(0x7f00000002c0)=0x8) ioctl$TCSETSF2(r1, 0x404c4701, 0x0) 06:06:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) write$FUSE_POLL(r3, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x3}}, 0x18) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr=' \x01\x00', @loopback}) 06:06:05 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[@ANYRES64=r3, @ANYBLOB="d06fc4182cf8f8a40d3efdfe6f6607d8cd883c0edc5b48d10b0adbe7219c89590695ed098f4f980017da3e9074db3a23c808a10acb5e216f9d1d66be73b8bbf967b716f9161c", @ANYRESOCT, @ANYRES32, @ANYRESOCT], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20, 0x0, 0x5, {0x37fb, 0x4, 0x1000, 0xad}}, 0x20) [ 735.167969] audit: type=1804 audit(1589177165.270:298): pid=31849 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/583/bus" dev="sda1" ino=16291 res=1 06:06:05 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000f901070000000000fd00010000852000000000000018000579140002"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002000ff038400db9f63300a410a0012"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) close(r2) socket(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xa) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000100)={0x0, @random="55ebd1dacfa6"}) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:06:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000002c0)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) [ 735.358521] audit: type=1804 audit(1589177165.310:299): pid=31824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/583/bus" dev="sda1" ino=16291 res=1 [ 735.436448] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. [ 735.480848] audit: type=1804 audit(1589177165.460:300): pid=31849 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/583/bus" dev="sda1" ino=16291 res=1 06:06:05 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000240)="5960497dce3c", 0x6, 0x5}, {&(0x7f00000003c0)="29aabbc68e8f24df84417c28a4b6cb9c183bc143b48900d85d2ad22dd63e0475a67d3aabb38ad6b44ac1b5bd594110ff703fa9433d3beab20e593064b76798b38d5d37853f8c11", 0x47, 0xd9}, {&(0x7f0000000580), 0x0, 0x3ff}, {&(0x7f0000000700)="07605596eb32e24c3d23643a09ce4ae0f537d6cd1de70dda056ce228bb11c9a5a2ba9400ca6382aa9aec480088dca30b9b702efd9872654ef4725c385a5879d8dd65cde841c87a617f7d61e5e28b22653ed99428aaaa2b07d367a6c76451c6fabb2f225f7441637f8702deb8439472766dc3f181f9b788254f", 0x79, 0x6f}], 0x22080, &(0x7f0000000580)=ANY=[@ANYBLOB='dax,smackid>\x00'/22, @ANYRESDEC=0x0, @ANYBLOB="2c61707072616973655f747970653d696db5a8cd176e65723ea757b57a2f30f4b84be1394319cfd7372eedf4bd5285d5fe83d8485a4336a3200f1a761ef385d137423f7646d9dcdeb98264a771d4f38eecf40d5a65b8e8095c8da098c3c7064564d44d2807fa", @ANYBLOB=',obext=user_u,\x00\x00\x00\x00\x00f\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000500)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x3, @sliced={0x0, [0x1, 0x8, 0x3, 0x1, 0x0, 0xfffc, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x1ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x8, 0x40, 0x4, 0x0, 0x0, 0x0, 0x7, 0x6, 0x8, 0x9, 0x59d6, 0x0, 0xf2f, 0x0, 0x0, 0x0, 0x0, 0x7], 0x5}}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200200, 0x0) pipe(&(0x7f00000001c0)) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) [ 735.638484] audit: type=1804 audit(1589177165.460:301): pid=31824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/583/bus" dev="sda1" ino=16291 res=1 [ 735.843772] audit: type=1804 audit(1589177165.850:302): pid=31921 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/584/bus" dev="sda1" ino=16291 res=1 06:06:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES64], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad, r3}, 0x20) syz_emit_ethernet(0x1e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, @void, {@can={0xc, {{0x3}, 0x5, 0x1, 0x0, 0x0, "409a5a41ce8a29a3"}}}}, &(0x7f0000000240)={0x0, 0x2, [0x6b7, 0xcee, 0xef6, 0xe50]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={r3, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e24, 0x640, @mcast2, 0x800}}, 0x4, 0x5, 0xffff, 0x8, 0x120}, &(0x7f0000000280)=0x98) 06:06:06 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='/\x00\x00vLaudio\x00@\xbf~\xd7\x00\x00&\"#Z\x9d\xdd\x9cif\x161ib\x91X\x1a)7r\x91\xa2\x1d\xbat\x94h\xb3\xa9Lf\x00\x02q\xf3\xa9\x05\x86C\xe6\x01\xb2\xe5\xe0X]\x8e\x8fz\x90\xed5\x0exoQ\x11\x94up\xdf\xcc\x01\xf1\\K\a\xd8\xd7\xd3\x8b:?\x00U{\xee0\xabV\xfaco\xf6\x80t@R\xd1N\x14\x00\x1b\xb9\xeb\xe6\a\xf82\x11>6\xf3\xd9\r^9\x98\x0fz\x11\xa2\fc|Q\xe0B\xb5\x89iQ\x7f>\x9eR\x9b\\xE\n\xd4n\xff\x1a\bQK\xe3\x1d\xc4\xf0)\xaf\xf0\x85\xfa\xd7\xac\x83\xbe\t\n#T\f\xb3\x9b8-\x1c\b\xb4\xa8\x89\xf8\x8a\x99\xee\x94B\x9bB\xdeC\xc1u<_\xa7\xcf7\xf0e\x8c\x8c\x7f|:0\xf0\x83() \xa3.7d\xfd}\xb3\xec\x00\x00\x00h\xa4\x8c\x82\xd8V\xf5\xa6\xfd\x05\xe4X\xee\xe8\x99:A\xb3\xbb\xf8\x86$n*\"\xef\x04N\x9d\xd4\xc7\xa9H\x83\x84\xdf\xc4H\xc5\x11:jS\xfa\x9b\"\xe2\xdfS\f \xc6\xf4\x92*Qg\xb3\xdc7\xe01S \xc0\xfe\xb7]\x02\x89\x9a\v]\xb1\x02=\xfa\x96\x88\xbb\x90\xe9gS\x8c\x92o\xe3\xe5\xe6\x8dT\xa5Ji7\xc4#\xf6\xee\x1f\xe4\xf3\x1cx\xc3\xce\xbe\x0e=\x8a\x1d\xb2\xed\xce\f\xec:\xd6\xc8\xd24\xe5\xb4M+\xcc\x02\xc4p-K\x80\xa9\xeb:?P\x16\xb1\xda\x83\xaf\x8b$t)\x9e[V\xc34\xa6\x97\x0f\xb2\x8d\xba\xd4\xefTz\xc8\x1d\xe5\xcc\x9d1\xc6\xf4S\xe1\xae\x1b\xf8&\x06\x7f\x1e?\x0f+\x91=\x05pD\x99K\xba\x12n\xfb\xcf\a\x8c\xe5\x10z]w\xf8\xb0\x85\xae\xeais\xee\x1e\x04\x9f\xb3\xcdP\xa7\xfe\x06\x80m7k\xd2\x90+\x16h\xd5;\xf2\xea\xf5\xd4,.|\xdb\xee\x93\xb3\a\x93\x8a](\xda\x92J\xf0zj\f\x01') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="7e9d1b91af7f56ad2e3a645c9190c5b2138c9b6129e3c4e024cc22a86cd4d6ceacaa18648ea0ae50938d8fe4a2977e395c691a28f39e025cb485f4f7d3d3ede6f27a9c17df412e752e70ec0b35a1adf3dbecf9de7a2b80e6e5a2bb4b3d36944cf237ff18efb50628494c1f767331f285d84664fa458eff199aab90503962c57edd756ab057cad21cf24ca1312a2acebd08c56ad2312fbd492046", 0x9a}, {&(0x7f00000000c0)="26f9000753392f9acf8727c1eb99524559c7d773e11ccfd0acb01b321513e492fb60019f2b624971a492e4d9ffcd728a182a525a616bf3817c4400088d0772d5cd47b587da5e8b0331b89d6f12c38379fcf002c5818fdfb3702500e57cee7069d8922f631bce2c37d9789bed75ff3167de555a2a7ebeccef616d59af4acfe51847aba5931ff02b39fdc1af8f79afaf36ce41af88a49b0971a1eb856587691de5c8422800c78a37a01e14", 0xaa}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000001c0)="4f8ddf9fadfde4", 0x7}, {&(0x7f0000000200)="6ed2e7d927e99bf40f9f0c4e86e5943eaa7473875147b544a3824582a5b8528d9d9b90306713c09a8449e79feaeafc0db86cb0b3d4edffeae6ba40eae46a2abbb959c5a75dfb826f7d2278979bbd13ac0af7c09dda7d3d0c7e9d4dcb5a9816628781e489afbe11071a17", 0x6a}, {&(0x7f0000000280)="5674a0ce", 0x4}], 0x6) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) [ 735.984170] audit: type=1804 audit(1589177165.930:303): pid=31909 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/584/bus" dev="sda1" ino=16291 res=1 06:06:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) write$dsp(r0, &(0x7f0000000040)="7a756a721c1747d2c9429d7a7059482eac56e5dabba7ec9a6b00b470714332a693a4f1532ebb6be09ed225cac6faa453b1f8c82afba9aec0726c2c44f9ecf6bd65e3407aab1a72d6c0d56c0a1dd95730d4e9e648afa2a2bbb5f9d5044587b24c787fc82b0b652ce488f042fd5aea02283db83b1597e2cdba42bfcebee598b2699ae82992a051c04088624274d2e899f078085810be0046e942b2fed0e62624392899dd", 0xa3) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) 06:06:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000300)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./file1\x00', 0x8) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) r9 = fcntl$dupfd(r8, 0x406, r4) setsockopt$TIPC_SRC_DROPPABLE(r9, 0x10f, 0x80, &(0x7f0000000000)=0x9, 0x4) 06:06:06 executing program 3: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.advise\x00', &(0x7f0000000080)='^wlan0em1\\vboxnet0\x00', 0x13, 0x2) r0 = getuid() r1 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="7afa607ad7a78c", 0x7, 0x100000000}, {&(0x7f0000000180)="8c61fb0476ca8dbff65c570b9331dd0f78ad6bda160a3a42ae3f507fde3a71cb62a63087be3d247f1e2ad6885ba0f2cccf782ff9c951fa5a9e476d442c7bd2ad3265ccd6cb173c3135beb2a283ce5eb0962e83b304e3d7b315b6", 0x5a, 0x10001}], 0x30000, &(0x7f00000002c0)={[{@heap='heap'}, {@usrquota={'usrquota', 0x3d, ']&'}}, {@disable_roll_forward='disable_roll_forward'}, {@nobarrier='nobarrier'}, {@resuid={'resuid', 0x3d, r0}}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_gt={'euid>', r1}}, {@fowner_gt={'fowner>', r2}}, {@fowner_gt={'fowner>', 0xee00}}, {@obj_type={'obj_type', 0x3d, 'system.advise\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'system.advise\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000003c0)={0xffffffffffff7fff, 0x0, 0x10001, 0x6b405739}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000400)={0x558, r4, 0x1, 0x2}) mount$overlay(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='overlay\x00', 0x100010, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}], [{@smackfsroot={'smackfsroot', 0x3d, 'disable_roll_forward'}}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@appraise_type='appraise_type=imasig'}]}) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000580)={0x9, 0x4331}) recvmmsg(r3, &(0x7f0000001a00)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/121, 0x79}], 0x2, &(0x7f0000001700)=""/70, 0x46}, 0x4}, {{&(0x7f0000001780)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001800)=""/193, 0xc1}, {&(0x7f0000001900)}, {&(0x7f0000001940)=""/55, 0x37}], 0x3, &(0x7f00000019c0)}, 0xd6}], 0x2, 0x0, &(0x7f0000001a80)) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f0000001ac0)={@remote={[], 0x2}, 0xe, 'veth1_to_hsr\x00'}) pipe2(&(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) ioctl$USBDEVFS_RESETEP(r6, 0x80045503, &(0x7f0000001c80)={0xd}) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) time(&(0x7f0000001cc0)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001d40)={0x9f0000, 0xa16b, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001d00)={0x98091c, 0x1, [], @value=0x1}}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001dc0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r7, &(0x7f0000003f00)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003d00)={0x190, r8, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6ca47ed9289a1409}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x94}, 0x4001) 06:06:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="8274d225226072e9b8be6d0d2ec0418733196b84c0152a681e412d52de98627caaab30024c0d94e9d6ba717916d6b4af513fb065c362138c342149096f655fd5b879a73f8f6981fa45ce8baea2a278f345c726fa5332886046411b8380aa", @ANYBLOB="d04cac83d55104ae2791bd5d00a1d086390511bf716fac8ae684d4ff9fd124761b1b9dd1f6d3ffa80880066d317c9ccad023226976ebd6c68c747be00d9de36e1124d9d9108ccdfa75f3fb3aa1ae12f6e88b14c047b971b3466d9bd9e07d65fdcee9de2be0", @ANYRES16=r0, @ANYRES16, @ANYRES32=r1], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000000)={0xa, @sliced={0x7f, [0x6, 0x1418, 0x0, 0xfd, 0x1, 0x1, 0x4671, 0x3f, 0x8, 0x1, 0x5, 0x3ff, 0x0, 0x22b, 0x2, 0x401, 0x9, 0xfeb4, 0x8000, 0x7fff, 0x5, 0x4, 0x6, 0x5, 0xfff, 0x3000, 0x1f, 0x7, 0x98, 0x0, 0x9, 0x0, 0xffff, 0x400, 0x9, 0x8001, 0x6, 0x9, 0xa5d, 0x1, 0x8, 0x6, 0x9, 0x4, 0x3, 0x101, 0x80, 0x6], 0x7a89130e}}) [ 736.154611] audit: type=1804 audit(1589177166.090:304): pid=31909 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/584/bus" dev="sda1" ino=16291 res=1 06:06:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0xca1, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x3, 0x7f}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r1, 0x800, 0x4}, 0x8) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x2000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000001c0)=0x2, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000200)={0xd661, 0xffffffff, 0x1}, 0xc) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x8001, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000280)=0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x800, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r5, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1c}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) r6 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x8, 0x410002) dup(r6) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x2000, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001880)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'batadv_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f000000e9c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f000000e980)={&(0x7f000000e380)={0x5f8, r8, 0x300, 0x2, 0x25dfdbfb, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0xdc, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x5, 0x0, 0x8, 0x8001}, {0x7fff, 0x0, 0x1, 0x200}, {0x6469, 0x2, 0x40}, {0x800, 0x1, 0x7f, 0x5}, {0x4, 0x74, 0x8, 0x1}, {0x3, 0x4d, 0x4, 0x27d4}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xffff, 0x5, 0x80, 0x7b}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x45}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6512}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x829}}, {0x8}}}]}}, {{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xa0a}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xa5a}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5f8}, 0x1, 0x0, 0x0, 0x40}, 0x10000020) 06:06:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='.//ile0\x00', 0xb4) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getpid() mount$overlay(0x0, &(0x7f0000000040)='.//ile0\x00', &(0x7f00000000c0)='overlay\x00', 0x204000, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d657461636f70793d6f6e2c006f18b3dcea51b09eaad441d872601b4526ed846e7f5399e42906960f"]) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_cache\x00') ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x40000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 06:06:06 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, r0, 0x0, 0x1, &(0x7f0000000000)) 06:06:06 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x44000, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000040)) ftruncate(r0, 0x48280) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) 06:06:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES32=r2], 0x0) 06:06:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000240)='numa_maps\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) creat(0x0, 0x0) [ 736.540040] overlayfs: unrecognized mount option "metacopy=on" or missing value 06:06:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) fcntl$getown(r1, 0x9) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000000)="fc2d0ae627d03d10a3242f35d1902f6397df86ab2871cef5665849953fa414144abaf21f483e976b70d995b8fed37945cc187c6e41eee08f0c455f4d4a5c8423c5fe2cb381f486d1efbc3ee8d705b5f6bbf2e69ec715c0818efe3202b77b10d5731bdd94a03cc53f0e86ffc3731471c4e147d674bdacc37cdf69d60f72803591b7f8c917be26bfa52db81e6a10b2222ff38d7f9f949b644674a8aa074c04f3b8b58b799df18ed6f58afbf662422f9bdad980e27b3e450fedb34899c259d6df698037f03ebc3f868ecd2361a0c2432d356ec5b46de2", 0xd5) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f00000002c0), 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r3, &(0x7f0000000100)="f9", &(0x7f0000000240)=""/8, 0x4}, 0x20) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) [ 736.658117] overlayfs: failed to resolve './file1': -2 06:06:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x480240, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) syz_emit_ethernet(0xfdef, &(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES64=r1, @ANYBLOB="056c4778c224d73a35a9742a950330926f7c801f0619437d9ba0861f81ff4f9c758703393cd9f8b0faadbe969eec282abf5962451cc6bd437107d89ba0eac63e2ed2d23d9baca0dba7c053334e11eca35ba67cc61db72d9a9bf3751c3c9ad2ffa1e17fdf0a991d8d8343a6d556c1f6cb3341af7dd2e084386b85602abdb2e3fb3d65fabef23312419b0aae66280aedee44b2a2cdf38083870f34a7e9d4d07f4527ed0b515854ab620a8dae32f6bf20c2cee003b67a4b40f7ac64e2274f3848ca37c3a6a3b4b617ca6df2ddf73f73a37598a41a4e610e90210a53bd643350bbd4acf3342b4639a883b24e1ce67e4049c1d8071783", @ANYRES16=r2], 0x0) [ 736.724196] overlayfs: unrecognized mount option "metacopy=on" or missing value [ 736.756278] overlayfs: failed to resolve './file1': -2 06:06:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7, 0x10001, 0x9, 0x2}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0xff}, 0x1) poll(&(0x7f0000000140), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 06:06:07 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x410000, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x5, 0xff, 0x7, 0x3f9, 0x2, 0x0, 0x3, 0x129, 0x40, 0x183, 0x2, 0x5, 0x38, 0x1, 0x3, 0x9, 0xc4a}, [{0x6474e551, 0xd5, 0x7, 0x9ed, 0x4, 0xffffffffffff7fff, 0x9, 0x2}], "4a92f2557120406ef772fbc27107b4d253c201b0fef47b35eb41f93b3265d8ea3a64ce5d4b2b4e7ab1618e72ec9d20bdf31fb3e7c26278f5f8f61f858124f0d00c4acbed1773693f8b1dcfd6f044f9a471a06f937b777a997ce56e99d85e2b8cf5cb792d2e0d3bbabebe8caae55b", [[], [], []]}, 0x3e6) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) read(r2, &(0x7f0000000480)=""/130, 0x82) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xb) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000580)) socketpair(0x25, 0x1, 0x1, &(0x7f00000005c0)) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x400c00, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000006c0)={0x980000, 0x7, 0x6, r5, 0x0, &(0x7f0000000680)={0x9b0954, 0x20, [], @string=&(0x7f0000000640)=0x40}}) r6 = dup(r3) ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) semctl$GETVAL(0x0, 0x6235879154549655, 0xc, &(0x7f0000000700)=""/40) r7 = accept4(0xffffffffffffffff, &(0x7f0000000740)=@tipc=@id, &(0x7f00000007c0)=0x80, 0x800) sendmsg$nl_netfilter(r7, &(0x7f0000001a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000000840)={0x1174, 0x13, 0x2, 0x201, 0x70bd26, 0x25dfdbfc, {0x3, 0x0, 0x2}, [@nested={0xe3, 0x8, 0x0, 0x1, [@generic="9d37bea08810a3d21c7cc180e5dce48122efb4c42cc2921e4daf4f82a2b4c0ea83239202bd5ec532d81cc18d326ac8f2b83323f02d6ab35d7a379377b54bd35031926d86245fe3bfb84d3099a02d5fb716003e329c8eceaeec2f4e34b78d5fbcdc57b417b932e74062c2912b8e4e705f306cdba86dc7ce5d8a47f30cab6df04eeb25dfa93c625b73829a338e415703f9f1ceacefdd145dc4138740bb12656017c882ae1426700892623b769fa04bb9351d1007aa28c14d674a1927fb52cb48bad2ddc769d14781ac452e368cdecf8213c38133", @typed={0xc, 0x66, 0x0, 0x0, @u64=0xfffffffffffffffc}]}, @generic="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", @nested={0x6e, 0x19, 0x0, 0x1, [@generic="ac122883ee5b20c3fc5ce877e131d1c45c3fcecb9b90f024ca79c693353a3785b46486358f5bdc754a3a94df3abcd55f79917a2461d57139e41282fdfa68bd836ea1ebe79124c70a552d3a4df26ac689842fdfe50380630f2883f7d318d5a4a7ce37def3cbc433a705f5"]}, @typed={0xc, 0x39, 0x0, 0x0, @u64=0x6dd}]}, 0x1174}, 0x1, 0x0, 0x0, 0x40001}, 0x4008040) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/cachefiles\x00', 0x40240, 0x0) sendto$packet(r8, &(0x7f0000001a80)="b5403db589c7f3c8dabe74776f57e5967d330064f7dbb60965a82a95373d3da46ec5dc121d7768947df42cfb7c2a2ddf13d7ff263551a424dace7a2772a9f6e4b4e4145cdbb10ca7473e4b8b279fd0fd10a76fc3a1436b98070d0e82de6812bed810f07b4ec7a37e3c82da6ee533c8cb09f01093d404e29537c195432c4c336fbe635f1ce57452c8bffcfeb5ddefe9c036dc745092cdbcea6d359bc9b6ca5d920e1b99725a3d972205e94ce5d9527ac82bb8b6f4bb166a4fb13c002d15260abcd9221fd63793e804f7bfc836f225d8c4a617b5d60f7c6ae69c6307b256db03b6ee5e63f9", 0xe4, 0x1, &(0x7f0000001bc0)={0x11, 0x15, 0x0, 0x1, 0x5}, 0x14) 06:06:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x9) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0x7a, "58c823ba0991f8f5686b9cafda2655c130eadbf82864b7da0ee9fc4f518152a5bdfb9bbb33352bd491e1955160fb062113342394ef6ecc62b575db776c9000ba828a2857a3c1ac73a00e8b958a8960e741cbc85a3468bd471f63957abf899cc96132475270538a48f6a7d6f96afad6aa813cb096fd0055a9a05b"}, &(0x7f0000000080)=0x9e) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0xa20000, 0x1, 0x5, r4, 0x0, &(0x7f0000000280)={0x990a79, 0x1, [], @p_u8=&(0x7f0000000240)=0x2}}) getsockopt$inet6_tcp_buf(r6, 0x6, 0xb, &(0x7f0000000300)=""/112, &(0x7f0000000380)=0x70) 06:06:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0c3e1307ba535bc620531a891b2d1d3351c3fc36b9f36ad785c1106b1e79a5b6f2fcb8032c2a1d379a61140cdb8ea3a2f4d07d736f5f16e60d4636648f6b5ef3311b78cf59c44fc4ecaf15a516ca23cff9fd24ab2b18e958972600973c1f8443060f985413ca114029259333f5ccb25357f8a82e0a687468284bae742cd4dfa9b5213d5502b92ec15796f0e352df8b8936d304a707e8ca942132718fb8"], 0x2}}, 0x0) 06:06:07 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x5, 0x3, 0x7, 0x6, 0x5, "6a59f49b61a9408ff954687780cd90d07258b1"}) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffc, 0x9c8, 0x3f, 0x81, 0x40, 0x1000, 0x0, 0x5, 0xfffffffffffffffe, 0x6, 0x1ff, 0x5, 0x2, 0x0, 0x7f, 0x80], 0x4, 0x200010}) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/15, @ANYRES16=r4, @ANYBLOB="010025bd7000fbdbdf250f000000"], 0x14}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000300)={0x33, @dev={0xac, 0x14, 0x14, 0x43}, 0x4e21, 0x4, 'rr\x00', 0x20, 0xce, 0x80}, 0x2c) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES64=r2], 0x0) 06:06:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x1, 0x10020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x2a}, 0x4e22, 0x6, 0x4e20, 0x521e, 0x2, 0xe0, 0x0, 0x16}, {0x2, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x5bb47623}, {0x8, 0x9, 0x10001}, 0x2101, 0x6e6bb8, 0x1, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x18}, 0x4d4, 0x2b}, 0x2, @in=@remote, 0x2, 0x1, 0x0, 0x9, 0x0, 0x6}}, 0xe8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff6c}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000400)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000300)="55fc9404ec429b78e5141a") setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x61}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe, 0x0, 0x1000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:06:07 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000f080000000000000000000ffffffff020000000d000000000000000000697036677265300010cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000004000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0200000600020000000000000000000000000000000000000000000010000000000000000000000000000047cc9eb186202d954a9f00000000000000000069705f7674693000000000000000000073797a5f74756e00000000000800000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7065720002000000000000000000128affff00000000000000000400000000000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515580365cf70000000000000400000000000000000000000000000000000800000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_snmp6\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad, r6}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={r6, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e23, 0xe28, @mcast2}}}, 0x84) 06:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x109081, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000011c0)={0xec, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x104}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3eb2c8dc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdc97}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcd60}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x44000}, 0x40010) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r4 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000012c0)=""/248) 06:06:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0xfffffffffffffffa, 0x2, &(0x7f0000001880)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {&(0x7f0000000880)="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", 0x2eb, 0xd6}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x8010) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={0x2}) fchdir(r0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:06:07 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x100000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:06:07 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x100000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 737.489952] audit: type=1800 audit(1589177167.600:305): pid=32118 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 06:06:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x40) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffe0, 0x0, 0x1, 0x0, 0x0, 0x20004040}, 0x4880) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0xb, 0x2) socket(0xa, 0x1, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=/:file0,\t\x00\x00\x00\x003\x00\x00\x00\x00\x00\x00\x00e1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) r0 = socket(0x25, 0x5, 0xfffffff7) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce652179a6f2fbcded42fa3aa394ade7dfe439c6479605528726a"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001047fffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="000000060000000000000082", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@private, @rand_addr, 0x0}, &(0x7f0000000400)=0xc) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x160, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x10}, 0x842) 06:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x109081, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r2, 0xb03, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000011c0)={0xec, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x104}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3eb2c8dc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdc97}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcd60}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x44000}, 0x40010) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r4 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000012c0)=""/248) [ 737.617801] audit: type=1800 audit(1589177167.720:306): pid=32120 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=65538 res=0 [ 737.826556] overlayfs: unrecognized mount option " " or missing value [ 737.873608] audit: type=1800 audit(1589177167.980:307): pid=32140 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 06:06:08 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9a, 0xd6}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4000}, r2, 0x2, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0xa, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0x69, 0x400300, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x3}) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x9c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x20000002, 0x2}}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x28}}, @NL80211_ATTR_SCAN_SSIDS={0x24, 0x2d, 0x0, 0x1, [{0xc, 0x0, [0x16, 0x8, 0x0, 0x1f, 0x15, 0x8, 0xf, 0x11]}, {0x7, 0x0, [0xa, 0x0, 0xe]}, {0xa, 0x0, [0x1a, 0x0, 0x16, 0x6, 0x0, 0x0]}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x18, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x12, 0x1, "f44c528e873a43b596f696cc708b"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x5}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0x3f}, {0x8}, {0x8, 0x0, 0x7ff}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0xc014) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r6, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x24}}, 0x4000020) [ 737.915873] IPVS: set_ctl: invalid protocol: 51 172.20.20.67:20001 06:06:08 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa7fdd606bebbb00780000fe800000000000000000ffffe0000009080d000000000000050200aa0718008000030403e4d502000000000000000200"/85], 0x0) [ 737.989444] overlayfs: unrecognized mount option " " or missing value 06:06:08 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010000104000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="2b0300200000000067d119cf0b00010067656e65060005edf1ff6914c3c3802f53172e39e13f5d000000000005000400ab272bbdfcabb9a77d116a31bb24df3a2d575d8a275f1aaad9dad4c9118d46ca8372aa98e088285f38c3773fa30a9e4131d03b279d3a0cf98693c7c9e460143eeeddb3fa96f212d3b2c29b72209f3f0836f0dd759f80fb9b8798204aa660b0c59b7a17522d8ba2b92cef21351ba52146d157a6709a9420432e44dddbaa9a5e503afb29f157e820430ff844262aa79fe1a19008e05790c2c723f4ffea3cde927061f431992f39ebdbff7c74ed54d0914e969c5babbc95efb07469fa9f45a02217f9bf06fc65fd1ecd81", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB], 0x54}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000440)=""/4096, 0x1000) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0xc, 0x10000, 0x1ff, 0x80800, r5}) 06:06:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x202, 0x60) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000000)) fallocate(r2, 0x0, 0x0, 0x10000101) 06:06:08 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa7fdd606bebbb00780000fe800000000000000000ffffe0000009080d000000000000050200aa0718008000030403e4d502000000000000000200"/85], 0x0) 06:06:08 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x5, 0xac, "aa"}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfff, {}, {r7}, 0xfff, 0x2}) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x40c800, &(0x7f0000000340)=ANY=[@ANYBLOB="665572a1e3ffbe9a1cb4959bf249590bc04e26781d1f4c5d6e1ee1f1952250c243c82af14e362bfbffffffffffffff1044c100a40119b583045f27f8aa87507c2b4407f60583bcc4e5c3e8499771941edfc1727f0cddc142c1", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',max_read=0x0000000000000001,smackfstransmute=uservmnet1trusted#cgroup,smackfstransmute=usersystem-mime_type$,\x00']) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[], 0x0) 06:06:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000100)) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r3], 0x1}, 0x1, 0x0, 0x0, 0x44040}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:06:08 executing program 5: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000340)) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x111, 0x0, 0x248, 0x0, 0x380, 0x278, 0x278, 0x380, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x228, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00', {0xffff, 0x0, 0x2a, 0x0, 0x0, 0x2}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) read$snddsp(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) socketpair(0x0, 0x5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB="230000000000000014758b284b84a034ebcefe0c432517a5c7ba412254cf64a65befd21f101aeef1206c9b6940aaa6cc20729e3cc4b6ad56d986639f9bbe84ecfddd095bb3a334af7d28433e0a47a54c770922ed6db1c7d2c4026c3af3b084fdc79b02bf919e00"], 0x2}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) 06:06:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', '%selinux{ppp1vmnet1keyring\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) [ 738.501443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 738.537232] (unnamed net_device) (uninitialized): Invalid MAC address. [ 738.583199] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) [ 738.618540] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 738.660593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:06:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[], 0x1) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000003c0)={0x3, @output={0x0, 0x0, {0x3, 0x80000001}, 0x2, 0x5}}) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x62, 0x2) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:06:08 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa0310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) sendmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000080)=@rc={0x1f, @any, 0xb9}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000280)="8ae93d3eb1070c821e6344ebe4336f9a7d9d8f9758a5282e30fe93bce74e5011d09263095a21128a7ed754538098f25521e5258adfc5971a0cb07657cdd91b64f423090e72103ae17ad5645050b16c8d698b19e2700c4b54923b0a512a891d1027b1c9ba8562aa786f7f", 0x6a}, {&(0x7f0000001000)="ff5161f3ba4d22894bcc826911f082a9920ba0c3e9043558b06995448830c1fadf50e79e60bb856455a703381cf5c98621d661b1a62f3db1b33d4c87f24e5cb3a28551996b9f6bb7548b7f7fcd2ee74183d9b6c9c713c321640a6d85f8a0362a791b3255fdf10725cbc0de656b28f868aea23e364fb87ab74b133617fe648ea9449573581a2ffbe2df8461c368063a958e12b9360d456365a1b70882482cdd9bed1dfe878ea03b4b43c07f4fe33f59ed61d9016a19afd6e8b03d50ea62ccbf2e8397d50ce26094ef66f635bbe26a", 0xce}, {&(0x7f0000001240)="a1022612205618438f72157ac53c53099ef902e1cf39e960861d54b90cb4b5f339b71652556760a13b16e8f63a89a27995951f6b9b652d026e15810b5a620e70577591317472c47b282ee8e5e94fcf3332c2e2c3631a2b0a78bc0eded87ec8ce87d768c70d0c11d3716cb3239eede9c9a991358cbf4ca1afcdfc54df1fee01a0261cd90b8344e8f0d11f96d230a14a73777adf55f4c8f778faa7449fff7312da5aedda9f0d13ab05125948f4d28bca98c4ec58", 0xb3}, {&(0x7f0000001300)="51461b50ab58ab1c6d651727f2b4c6e2f65ef06e64da7f5569cb45ca43e9dd08e2cc6f50e9701ccde79d8842b39e9a72932578cdb141b2c837ce414af030f26f063b632141f77b3c5c958341523bfec00433dd1ed8a7f90a5df39f0f62a1379e74f5a667048f495509827429e33f1f8041f5e3a48099", 0x76}, {&(0x7f0000002580)="258db755a5e9ae0c88cf6b157bb321d7f38a65278375f6863f8cededd65fdafa00c5795bb7bb53385b9635df5f3cb729eb9727e5ecd1d62a66ecf391722e2830355cf16381a97d185c2703a7bd74c87706dad142fe4644af4c273c7bc5f0eeee530219d6262d0c90b5723a308755da3455143a63e38a4c78600e3f2f7461f95262c1f94d9525716953084a753ebe59ada1f9769287f90f2a8e93a343f9b45ebef2b6b093911f7d3781de6f3c93c1c0d843810e9257acff6dec3af4488aa6474703cfdd3fa4a5c03d5404de39da3a1a77d90d7799a8abaabb19717a1fa6862581f109dc5c8237e0a0", 0xe8}, {&(0x7f0000002480)="87dee28f986fadd51da8059d3f2cfe28af316de5422781fbb8837a6bc401753287bff39252c126f8d0057bd15e4ad9bacde13be1a56fc896488818645c7d7547cf57f0b18d9b02ec8b7b0dd497c7ceabb0a59b8fc1c7e59a09b425bb36b08340ac9e26e41c6aec7243b8e90a1f537310fae24617410c9bf93cdd6373471e62a948d527ff5e46c8944b4a99f188b8e45b201ad7250e6717f7fdc7fdb657f01d1c1d", 0xa1}], 0x6, &(0x7f0000002680)=[{0xd0, 0x29, 0x0, "6d132ca72257322e0251d49bbef78ae78263e8b6ffe50e8fbb16d6086e08a174426d350b344fbd6163861fa47867947f9448feb921a1f0a97c4db851c54fad4dd30b6504b23bc66632f71efcf0d66a1cd2cbc2f38a9819fc9022642d3e91f6f87b06344b5bdd39f1bffbb0e76aaf7de898ccfe5482ca69359a52f50e903dce27743a882a61940c1629c374820cc26c1bb1491e987729b01bd246491c97399b4eefc9624da42dab648dc31a82ca3d2fd33afafaa51236f1c8d9293566"}, {0xc0, 0x3a, 0x5, "2142182d66f593efbe898cad031e0acc72c37db1d3eab3d30b4f7fa7af22ff24bf244c069ed14d1eeec3ba5cd20010a68efce3ce9d281d43e4af8e4b30245e24cb9dab6ad9b9936ddf6779e1dca3adfd28752d489683e7e53406ad7351d60902ffe5b6e92366bde143d1fc98476961488a2145eed3980486a6c3f3f542511ce29a3e3fa2be22a4ce9a238b916412a6acb258ed2c07488b837aae16872980e64048ac8db0a09baf1d01"}], 0x190}}, {{&(0x7f0000002840)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000003cc0)=[{&(0x7f00000028c0)="5852a7a8d940123363951b0701ae54ff046f0ba6bfd46d2f9b7e3c8bc1386e9f8980050c9d0927eaa42bdb222dd259fabd5203c80d93615aafc966df04a7df3dcc9432a94b", 0x45}, {&(0x7f0000002940)="68264cddc3cde4e2d02fa2f24793ffc5406daa8c6ac78ea98dd363ba4c95153067281bdba76f593dbe02104b9f5adb35991bc99e6956ec93c8f54098b10989d4d8a083904db52f4d8e4b970f569574f80d077dd949c0f81eb049f7655391bcdda2498e7cdbd572af1dd2974a2f50daab1fa23c63ecd3bd55d0794087e943a52a8822a3c3cbe61f0a2b560c5b99e0d804fd648a0736b8388769d8dab4aac2c7c540156bfc11ff3d2965f5d004c264b80ea45091439fc148fa5c4c3e4f53681073856824380e71f834e748fc24f59191d88311e2ee1266b3073bcad53e9dded15e06069a0f57842cf837a27c952f0237667b9b245628611eb4d8", 0xf9}, {&(0x7f0000002a40)="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", 0x1000}, {&(0x7f0000003a40)="aa05307386e72b370ed0a7ff94f50a00c40d8f9e0c190079d7f0874ddeea18ba17b436c550850a040d848947193efa41ae6727210793446a24ec9a7513e404d33c05368f93f6ee43c2", 0x49}, {&(0x7f0000003ac0)="83a628a1831ce12cf834e5df1c92f895466bc3eaa9e77dcc5f5b231df44e5d71a4bf739a1418ee44211e4d7cb806ccb174513fe2d49c41e0fdf495eabda8481bb9fc5d52ace22b808623643d39182b928204cf5a93aad7e18a0f5d95cf16635b5e9ab0c06e32c4fa6f702424bf5ec9365548289a1794ecb7e6d0062b00fc008ec4a6ca2d4bc2a9027d2988511345cec30a1b915e11bd64ad8ce20b45f6fda26024c2a29fa8848886ca360891ff9e4ee43fe854392232a35fa102ca385bd15e496a855f94", 0xc4}, {&(0x7f0000000180)="0dbca34d18066425870acf590d846d6e84fa80f2ea83389e7ea57d2adaceb54984b8039daa858d74f1e863", 0x2b}, {&(0x7f0000003bc0)="16fe8b2fd33cc1fe43272066f19d66f9be6bb253e2294507aeaf93f684a7a93b34ef1382c8c645a883588316b9112c53d98ce224db51953efead7e3164a7299143bd306f629824fc4aa08b801abd36dc54ece8281cf092daf8216ce1906d1a522a3ddb3045b220972b0a7b3f24a7002402d90c0a858b7a8795abc8573b938ae796b3bc691b4b0fc5d384d836a54f5558ad7a247c46f6e4a1816ba6c8d510148f3ff3bada0bc0b3b949cdf1f3661060d2902a631b189246db053edccf281b14bc8833ef211ce64eadaf7764e321", 0xcd}], 0x7, &(0x7f0000003ec0)=ANY=[@ANYBLOB="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"], 0xf8}}], 0x2, 0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xbc5, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000007000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x4, 0x0) socket$packet(0x11, 0x3, 0x300) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f0000000140)=[{&(0x7f0000001480)="386167d14b11b74868f7884a8dc71695fa4cc2c85bb7195583def4a44869f141248fc5e96a51ac29a04f64e7e3ee3eb414e05cb34d4b38d0471e5f969e67c5f5f2b27e9e73b76983b7a569bf4001923c15a7268bc2d76d0757a37dbdef060d3ce44443af1e85d5284cf89814aa621b2ceed3e0f8194d4d0c8409a932e448347dcb12db731f809c24424323799c0f1475415983a77023cfb13e16f47d806fece563a0824b3c26fde83b3b74a7cd4f5782168f341a5cf314153ea16151af2706514190805f1daaad93606baf8f0b5d788829d77b44d4f135186fa590fc2054b53392c3b87a95234d34145b2dd038245cb0654ddcbcd253dda1c95c8af22a87ebdb404d5be176ba7ca1be4575bf59aee55dd1f6560cb4ccf86d2b05432a016351f34432427b947c2e7e4afa75b66b4bfa1f0960b6ba2e5f68dc8fa147ee78a767c8257528aed1c2ef8cc2a15d6100a92ba6f461eda9c5dc750c62bd3e352bd872175026f0e736c9bd5b461fff7dcc2c67becb8ba9272951b9a40f8b9d683d6150c5a9baf9708c873ceba06297fa853f526913fe3458fbbeb42cbf5f412a750c7c119708de882bcfd7da035586df69ab557873800ae9756f31e4b63f299b7ec0f54cda109014be159b7ca1f86d9ed5178a97be4e7bf87e8fd92108ed126e2def19b32128c7e9208bac1f22c4ec2eb28cd63eea05b3c3a748e32c1aefee6bd4265ea29f64ffed34c3c92d172599cceb691f7106da2101be275055d6e28f2d37a7a3386968c818539beb3600452c85a2dbd03e9c851bc069b4c2b0e1adc2beee9c93f80be872ea65e7e8528e0f7a219c046413c9ef91706aedeeca6e1ece1c62372c63085c3338bb7c25de03ea07cbfd416e6c6313ee4b9e4f1e403a3ac447e7be6e8c4d91741478d67a5af4747381567b1664a6066d46bbc457830a00f935624a35441b929ca80f65416cd2291e822c074892b9bd94a16098d62e7e801375e576e83abdb62f286f4b987ddd4f54d4fe99ede320bb09aa620b221f854b2a51e7099455aa99c29b781bb41c642c66ae7e41645b0ca4d0380cf03ceb3516416d9d9e7139df6c51f0eaa5311e688e96bcba2ca87532d47e5be048d907ce797748f4f1ba610187393eac6cbab0c185719a8bb030cc10e4ad9d0a89b45bdb90414cda580f630255ffb1e3b6e9d70b0e7efbe24a4cf945e7a4453e4288b1ae1902a4a987dfa46025d0072ae68ead0fe3dd28ca4894fd5a5e68e805b3ea50e34715092e4f34b39ea58f82c8cdcd693bb0f02f92e1dd78ec034ca373e0b20afb3c62ec29be433bdaceb43e08aa511a256761f9df8ef129a6093c62848571a429105e4a5b9e1e99b8a9a4ca6a1ef41d4e7dfee0a24d34b3c567dd597a28efa8097bb791354f5e979e192b95319ef6c3821c46af913972a854dff1bd592d47737ba656dbbbfb53fb64ea2dfc07e3cb4041bbf6ab18f317e5baea56c65f1b89e75e922a157daf788386c3e83d717bc47b003c174d607e8978b07d7fb8ce858dc39dd4f49e8aa56351f5d7cece28b7a9d61fc8bef3d9b196f968b618a7f9c6e304c6fa79522141edec5d44d4d8080770a0d748e5ed0dc9f8e67e82278e2e7b3c658f9f1115cf6d81fd662377bc84f1eaea950fcdb7e5ff8ed138ba66f8378b7daf16fd6edfcc26d9e8605feeb18a5b33411a755efef08dd10d2a6b3e1e2bf775c038f483c3300bf2f985d941f7dfaa63758e30db5c8bc90a82ada7f54219885f2e5713c5e59e11d982443a7b562ff582e41c7cfd0d0d4bb4059d0b60e75a892100c37b51a9fac77d8e3af18701239b99199c9a2982e2048e0db9f88b8d94de1249c15431db22012ed49ce912c611f8996736b26629ae6a93993f8f6d4a48949b4ac62a8efe56f5d434127218f8d382a2f1ef048372e0ef0070f5c60fdabe65a2dfed61355c924aeb7666baa6034c2ae54b935db7337ecab71fc0dba0b521e10f3e194f91d9dfc82afa6db8c0d3fae92cfdea013a9cc5ff3a91e214c08146384cc57ad75ca80ff4629026376c49ae206289bd95f8512a191f1fd005a42df4120de15a1c1a0886d0323233fa736905baa484a3161c4e0cc5094d58eec247aac9fa47bca33a0aabc07ca9283c29bd10e7f19adf484358c67c89c68590ddee37e2ff7e217e6826cb50878ed351496992aba4476824753137ecf1249776530c87953fc229fbe48421019d47b65dc2f6ac89fb61c7bf35d32857b5f33b7a428def01a1a2e2ed449c780d0131b36a259fe83f571d660cda1f38c99d2813043072251bf51d9846e03e6e34eb655b22c217be89a5e39be30d4e50a930a560bd80061fd51243ddbd7234e3f74d3de2a9191231e65c0f7a319cf1586940db77ed718f5987accad2dfa0c44229502f69b0e2e938ef0f6c8e39cb3559a6eecb463fde66109124298436e71a9317057d64a4ddac3564b3e42a400a27d17fb6b1b45b89a2e5411f3423b52cebbb8dc27070cfab463894b490568a5b200a3992b5648e3560488d9608984d280f7fa064ea257342674a6a2319f47f7d58b49d5eb2fa12707561076cdd3bece8a63d2ae676fed96d33b6eb0acef30557704e2b834beeaba0dc7e0bb853748da4d4e502d9fa2db7d0718272e6bd1fdffb51e72c129f3d13517f280a401b99b8b6d4e7b657d71a9b06540dbf3591b8c1c9c243fc41a45de7b057f5d0d36638cdbf2f4f7e7ecc8e738492feb93d48f643e7219f77908ccc50f462a6cc30233a0830f2e62c9d534d90e54511fb799cce555181b4439a46f5788ba14edacffdcdc3965d80441d5585ec432b91f5ddb7863b6a65e44a37c558055aff8e44a2cd34bb19eaeffc7a236a752f838b113f0a365e52f2ebf51ea5853051f17e855a2f67b3326a146ccab8edd0d7e481ab16549d909f52289fc035efcaa1367a574c7e360e870428e6cf91ac6e7b762f068c0ff3573af46b46773e65c02018fdb132c7712e100330cbd5ab881769b0c470a5979cb7e56b506ec85f8a0ba5075482f0073c8706c7a26fbbe6f1867de42bcd51a9400eeaedc0d8daef4d6da78de94d815e8d9d45eac4e143f70120dd5ce0f0319b256da0e7870471b946d10073939f5c1f363adf5f2ea1a843f7f1efdca2feea9730142869bb8355b1577e020b60071911e2ae94c0b59fa8f569b88f492bf4be6ae0da12e607b0e97e1206f36201a338ba75f8704e5c31881a6f72178be5eb541dffd0ac725330d7f111db04880b37db12e9d622941c3b258755681989e18ef2e86933e98b11033711f8cb36e876a5d49a8b84aa326a2d1c24dacd76d69b2e3c76be41365983df9783ed361060b84e3bb0c52043f5822eb7e80e100659acb1418951cc4e1a3dc3803939bd77b13d5b783de4c4c6640cb559eed3cd72f072779ce587bae0ba640021b5f862fbdeeb97aa8d9528b52718a74fd8c8bba15e78f31b7564e40d9316482c31a3a2fd5b689844a628ca4186ea61fe9f70164383e5795d7bff318bc78b4140e557497118e7e31a8450e6e90f1f135b6f4c5ed20fca9598d2d3ab71d7bcf64405dc1a0f8519fe5bf637a00a6265857c78f19698f11b3eec2ffe5c190fc5edbe546b63d4be58160e8e2530c3929ef1832581f620168485d4aa673b57d6d7b6811b00e0096864b08bbfacff9069d02e58bdfd3bf7c7dd535d5ad6f5ea8f7da2f3752934cd051a3efb7031d82b2555fd0301f81cba9b72f858710e17122eeba0d33c185f0285df07e0a93c83376286077b6d0911a2f95c54af16ce8417ef03ccea48b87404ed48bef6d2f30fbe09a03392ce2374d82be577a79de4cf1d216d90e6b498e9d39e0fabba8ca374e83e5eebf3b4490c52c1cc0d2fe15d0e3592f5b2c089aa161e9705d681990305f82d364627316cd42d9ce5398c5a933ad4aae8f903a8ddf4ebbb5d4cf4256f189536b800ed4626ba76ef764b9a8164d8879267d63fc349f20a2c91775e2269debc48b06e30b6465a4076bd43ad3ea24e997e16f3a2dba38401811d9e97b659fbfb0c767facebd3902a345d221b6c9abee6981abaac6bc4f19ef86a160ed353464447c005bc63e740c0b2f06f5bfa41de4a7f562cef14ddfda5c5d34e0a414830ac2e6a112829a432e9e413d1ef49dc260f4866be18743940fa189e31ef3b9b79b6821c1ff0c4162f4aa01b8434b5132a6842e938b77f0433d5907920276cbd28c59f4f2578f4c59f43804f51340b59f18e2501df252d72c0be901d444a14a6247341474ea194571d07900fa1bb0953e4bf5d2e57fc209368b319348fc722834861ec5137d1cc637e5264af78c1580a7cacac7ee43191e82315df87baf1c34ba55f71f36576b0da8d75efa6eff35d54f5a5478af15487ffb773285ad7c7fe248b5eb8927163ee3a7594cc17b5716a62cbd3b803ba858905e2164433b819530ca5204b1e97339e025de3ba3657450c306d5509347f5928c6bcff18c8fefd812b0470e971da51710bfe132a4ba7f9717da00783e5ec2d290aae9b4d959f919c496d8fdf76be7c16b03007d76cfc8bc5318608332410941af9e33465de17f5668e3f50bd40ec3ab09bbecf4788d2913584d056b14023629154c824228730fa718f9054152c7d4c2f3f14ba1ae4cd5b1998bd13770e329759085b0a4f4e0573af1812ee6090c02520946c939891db2dabf1a069cf7c37ec6ab5371c620f6a0565cdf2bb0b9772987a9d3ae5e1ecb79b4fd281385424b3ef20c6f8247ac52889f6634d23dc8eb222c05c2d545961e6315a39f93546b1951a40e22531f1180cdbe083f8018bb8f001ab437cd28c8fce397d2c933787215d5a7d900c8974329479afeaecb606776536a0830633bc5b763da0cfc48386dd13b6f4f50c7f30c8e25e526d78ac7e0391d701ba34e3f870b00b2c5b2f05aa9a232a40074f2872ee7ad0df0b75cdc938e1737c5bb99624d43a123644d9bfa6ea2f0017ad4084a2959314d96630fec0c3694d07c43eac38f3777ad6979ed9bad445f1866f392c594bd308f7924f3f3097fef6ad8853fb25d483bb87d98154d798473f2a5469fd0db8b848ebd4b740b9f5f52cb209f9b76bb343755e575c18bceabc9f0a3b5bca022637cc417345c37fa2c548473dce89331b8031dcdb23aa51348bd2b6290f4688e92808b5a29ae5877e83617dbe358ae069da64e65d2fa4806fea82e9ce595b5a46819184238b052bed980d340a05fc306425f2cea4903440f7cbed3557f62e8d932275622c2d7c15f84002f06a89d997e6394dc01e4030b039881adce4d07816b08a0417d17c7a2341cdc12c9dea095fc93387004c617e0249920939385ad15f23d2bb3d3ab5c230803ca10b15c06acf498e0491796eb4e3adf09357b55f8b41d78413c344277e5079515ca2b777119955d799397d9a8364402c18ef91bdb9da3dc9ea49c7293f94c3d3f7dbe823b186df4aeecdbc2b6981dc5786807a2d1b3e9caeb505efab71453937ebdf1ff676afd0825064ff87bcd1b1391f50a3481dd8398f2f49efc9833b125aab6722bca7d76417d4fa560c6a62be6aed17b5da97994a6e3f31d9183a3bf208651f24b33a4711e2d063065cdf2adeddb8d42c2e80c158ed1c551bc86dc3f31a8c4963ac509074c57dae5b62742eab1280e5169c7af1a3c21ad0b820cbe9a13a335d58b65c08e5e90830ab09049c819b4a5139275f3bf343e372ec0267f6687f328c406b162dd561728b01be3ca0433730971895f133b2a7e1710926edb77584f14d8c9858fcf2e2b16ef349d11873a49163f1dfeaff1325b6a4af4b64bc45b4a873", 0x1000, 0x6}], 0xe5d4384f1962367f, &(0x7f0000001100)=ANY=[@ANYBLOB='mode=00000000000000000000000,nr_blocks=48e27p1,huge=advise=/proc/self/net/pfkey\x00,huge=advise=$,gid=', @ANYRESHEX=0x0, @ANYBLOB=',huge=within_size=wlan0#([}em0nodev,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c61707072616973747970653d696d617369672c66736e616d653d2f7072e5632f73656c662f6e65742f70666b6579002c646f6e745f6d6561737572652c736d61636b6673666c6f6f723d706f7369785f61636c5f6163636573737d73656375726974792c61707072616973655f74797000"/125]) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 738.717195] (unnamed net_device) (uninitialized): Invalid MAC address. 06:06:08 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1407, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040804}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) splice(r0, 0x0, r2, 0x0, 0x30007, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @rand_addr=0x64010102}, 0x208, 0x0, 0x0, 0x0, 0xfffb, 0x0, 0x6, 0x8, 0x40}) [ 738.778442] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) 06:06:08 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000100)={0x80000009, 0x1ff}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r2 = creat(0x0, 0x1) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="c0ada315de0546a8efd342181e4f7ea335ce666f72f53cf2e99ed5c23cedeadee3dba97b0a11b915ac37e9a35533dcf7a70af33548c017f75da98f01a81be9d2078471620d4c68f561d0502427b5469b484c120a097ecd3c364880393f3147a7e0de688728e6d319e7eabee33c0cab9735901031067e0ca5a78906748bfbb948ac6603c08222b1576f3d0a86a88ab98384032b576ce9b35ae236c1ce034d2cf200d131", @ANYBLOB="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"], 0x80) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x87fff) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f00000000c0)=0x4) 06:06:09 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, 0xffffffff, 0x3, 0x60, &(0x7f0000ffe000/0x1000)=nil, 0x100}) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r3, 0x64, 0xb0}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha512_mb\x00'}}, &(0x7f0000000100)="17902a5d3c79a71bedf34f0fa215205806829049601ac6ab5ae24648af8c2b795c932b47183e924f4596a688a3de3f4721a127df7885cc021b5b522eafafbee81c2eec1c6d57159f468d7aacece4c220eeb6a54fee6918e6d3cb16ad2034e812d7ed3946", &(0x7f0000000180)=""/176) r6 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 738.851855] ptrace attach of "/root/syz-executor.5"[6363] was attempted by "tmpfs ./file0  ¹   €   \x0d¼£Md%‡\x0aÏY\x0d„mn„ú€òêƒ8ž~¥}*ÚεI„¸ª…tñèc Å\x0b  p àÿ 0 p Ðÿ  ÿ  ÿ ðÿ ÿÿÿÿ Šé=>±\x07\x0c‚cDëä3oš}—X¥(.0þ“¼çNPÐ’c\x09Z!Š~×TS€˜òU!å%ŠßÅ—\x0c°vWÍÙ\x1bdô#\x09r:ázÕdPP±li‹âp\x0cKT’;\x0aQ*‰'±Éº…bªxo 06:06:09 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000002c0)=""/202, &(0x7f00000000c0)=0xca) 06:06:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="01edff0000000000240012000c000100627282646765000e14000200080007000000000008002761d1a9619d4c720b240d3f62528ebb6abc5f6ee9ad0bbe663b959fcd69683763f4d5cde9c7e77aacd388c88310113538b5c116edac802db1741fae0e87771f0414"], 0x44}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, 0x6, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 06:06:09 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x1, &(0x7f0000000100), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x10, 0x0, @thr={&(0x7f0000000200)="919fe0342198049ffdadfae2c3adfc906055918e316a99ba328b298168491253df1496acfb7c626a6ba2927273c870cce41d06765d93d9ae598d30a8b1ad3f3892687d66a155272f668bf9c8ac08dea048a5e273e780f0916b4d0bd4179bad0f5ea9ca7da7a4adcab87a2f13d197fb84e1ef9d0d22744cf9bf5033ff847f36f6f3500d5c180cb078bcb8649cfcb6060e90eb97ae685edbf26f635ba43adbab04721a7661fbbf9e6cd4aa3adf304ea54ab70968975b1e81cca3035ae36c8c4706166728892b6b7f71d306bc9f6ab1ed625af2d5e7e3696620b10a4447", &(0x7f0000000300)="c4e44eec7b1a51510c3a248ed35f21f5c30228c40a0710578060fb6eb70e047396312b510763f19c86679927f6833142f230d8582f31a85f9313a64804214ddedb5fdf3ea0c1c2c1287e78e88716d06b2fccd6e95ede0ddb8a7689ebfa3a2a1e5e207d6659b8665538d8f7a83cc48c1e2c339446a01b76c4e56c49a49e97ab3f2748459a7c9229f9e610cbf77ea79162a0c721d260d6080a2aeaf90cf6f4b926627a85fc5d2f1ec4e8d4f615739f5901d7a344df31b54941f3e7bf55edcaaa62a80f80a9d0c2d3fe17b9708bfbad459a9cf908c23eae6b20975b19a4c5088190d2f9bd906a92c504592a41231be5cd60d8dd"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 06:06:10 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800014000000000080006400040000005000500020000000500010006"], 0x1}}, 0x0) close(r2) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hostname_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x4080) socket$nl_netfilter(0x10, 0x3, 0xc) mlockall(0x2) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x120000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000000c0)=0x100, 0x4) 06:06:10 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x2) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) 06:06:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x5, 0x10000, 0x1, 0x490, r2, 0xb46e, [], 0x0, r4, 0x0, 0x2, 0x5}, 0x40) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x2c021) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x69, 0x80000000000000}, 0xb20, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:06:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getpid() ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {r1, r2/1000+10000}}) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80005, 0x200006) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x2}, 0x8) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e22, 0x1023, @loopback, 0x80000001}, 0x1c) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000001c0)={0x5, @raw_data="8d2ed9825ca3c040b203e7d6f00fa0bcff1c9e4484fe2a99e74295e1279905244b8967d557e511ff4f1bf660c60e8b39b67217a88b8dbb89006b300810100576b229c71b0b80f8a397479e34c0ad95fdcac3e5d71cf6a4228ea902a9091ff7e2ca83ed1b0de9515a6f111dae63cada50fd83881677dbd65113660e981d5fc4621584fa95c5148a9d3c690289ce580851d2d71ddbd84336a4e36fa8009196fac44a5f2725ba065556f63f1a2bf2b757598274f283016ab372c91fae909fbfd0efa0961848eb44a7a3"}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) [ 740.020414] audit: type=1800 audit(1589177170.130:308): pid=32255 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16628 res=0 [ 740.127355] audit: type=1804 audit(1589177170.170:309): pid=32262 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/593/file0" dev="sda1" ino=16628 res=1 06:06:10 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 06:06:10 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x64080080}, 0x4000000) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x1000, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f0000000440)=ANY=[@ANYBLOB='mode=0000000000de=00000000000000000000007,mode']) 06:06:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f000001b580)=ANY=[@ANYBLOB="ba9c3d", @ANYRESHEX=r1, @ANYBLOB="776f64653f283030306b5e1e3dc957e87f7fd1ff070000d3303030303030303034303064", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r2, &(0x7f0000001340)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)=""/139, 0x8b}, {&(0x7f00000003c0)=""/183, 0xb7}, {&(0x7f0000000480)=""/167, 0xa7}], 0x3, &(0x7f0000000540)=""/208, 0xd0}, 0x80000000}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/75, 0x4b}, {&(0x7f0000001500)=""/102400, 0x19000}, {&(0x7f0000000740)=""/202, 0xca}], 0x3, &(0x7f0000000880)=""/64, 0x40}, 0x6}, {{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000940)=""/170, 0xaa}, {&(0x7f0000000a00)=""/113, 0x71}, {&(0x7f0000000a80)=""/38, 0x26}, {&(0x7f0000000ac0)=""/28, 0xffffffffffffff5f}, {&(0x7f0000000b00)=""/62, 0x3e}, {&(0x7f0000000b40)=""/160, 0xa0}], 0x6, &(0x7f0000000c80)=""/199, 0xc7}, 0x9}, {{&(0x7f0000000d80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000e00)=""/238, 0xee}, {&(0x7f0000000f00)=""/130, 0x82}, {&(0x7f0000000fc0)=""/132, 0x84}], 0x3}}, {{&(0x7f00000010c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000001140)=""/216, 0xd8}, {&(0x7f0000001240)=""/159, 0x9f}], 0x2}, 0x8}], 0x5, 0x10000, &(0x7f0000001480)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000014c0)={'gre0\x00', {0x2, 0x4e20, @local}}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[], 0xa) writev(r6, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) read$eventfd(r5, &(0x7f000001b540), 0x8) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f000001b500)={&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f000001a500)=""/4096, 0x1000}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r8, r7, 0x0, 0x283) 06:06:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x4010, r0, 0x0) mmap$perf(&(0x7f00000e1000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x6) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8, 0x6}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000140), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)={0x7f, [0x9, 0x4], 0x8}, 0x10) ftruncate(0xffffffffffffffff, 0x1) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000013c0)='net/vlan/vlan0\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 06:06:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="04002bbd7000ffdbdf250c00000024622d0000000000"], 0x1c}}, 0x40011) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3ff}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000d0}, 0x20004090) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000)="7181", 0x0}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) [ 740.537622] audit: type=1804 audit(1589177170.640:310): pid=32284 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir213812837/syzkaller.C8mWu2/584/file0/bus" dev="sda1" ino=16628 res=1 06:06:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a0001007653786c616e0000001800028054001500"], 0x48}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r1 = socket$l2tp6(0xa, 0x2, 0x73) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 06:06:11 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xfffffc86}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x1, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000240)=[{&(0x7f0000001480)="ae1334ada5efbdefbd7add7ba551f07d2dec18dbc1ae13ceae59d7bfc8434444cc2b4934e8fd2e136f70ba5ad4082d13fb553c5432004db14e3a82c8f66b918b51d1ee5048dd384fc8aba32cb70d34b472375021ca8c11c50cd1ba67a4a2d220344190d4ccd3bfcd5fee82c88b7d271eddb583221d10ba1755a6c51b88f9e26287143ae0a40784532a4cc7a01e0f7d6b4dfd17fa46a11599d96f5f9bb10d64d6eed07dde22397f9c847e0e03269d6fadbe93984b26ab1c59a0437c294209eab6adc5d47a2c", 0xc5}], 0x1) recvmsg(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/204, 0xcc}], 0x1}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0xe80, 0x0) 06:06:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000600)=0xdad, 0x4) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000540)={0x2, 0x5, 0x4, 0x200000, 0xfffffffe, {0x77359400}, {0x2, 0x8, 0x6, 0x20, 0x8, 0x0, "9be3b0b4"}, 0xffffffff, 0xdf385bbc5ffcc836, @planes=&(0x7f0000000240)={0x5, 0x40, @userptr=0x4, 0x6056}, 0x2}) keyctl$describe(0x6, r1, &(0x7f0000000440)=""/203, 0xcb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x801, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') socketpair(0x8, 0xa, 0xedef, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r2, &(0x7f0000000300)="2ace2d333a0da53ef48e369c97cfc2d96d667f0f8fe60b34bba6ee40ddd827c5440a7785f9ea5abdc75980f8467f42419f1373107c833ebcbdd7f5635c5991f459e2b9e13c0e0b4106155d72e0895d583aa6d9f132c1a1c736a8f089829ebd0acacb7b67e283c0537cf98cbac9bad601bac384cf40dd1ac6c00882c2fcf46c1c2f78dd81fd8b3df9d477a9845a2005c203294a33ca2b8f150cc748ee69f3b0426eb47204a01b4ea537dbe04616dc4d1fa4c820a03e449c2e27eb9601c2d8ca94afa17c4f989ce02d6d7a8e44c17d6afbc7220be530071b5f87939142e828cb9457452e", 0xe3, 0x4000054, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:06:11 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x2d}, {0x0}, {0x0}, {&(0x7f0000000040)="45e9aed12f060000000000000025d86800273a89d6f46904debcc88517153cceac8d9bd3ad4fa53cfa2e77783a", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r2, 0x59, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x4) [ 741.281757] audit: type=1804 audit(1589177171.390:311): pid=32332 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir213812837/syzkaller.C8mWu2/584/file0/file0/bus" dev="sda1" ino=16771 res=1 06:06:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00', 0x4}) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) chroot(&(0x7f0000000140)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="00000000010000002800123e11bcaf9ab1a0e064f83ea2275b8c334ae20001d68f790d26"], 0x48}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000240)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @random="d34fa90bf7c2"}, 0x80) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 06:06:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x3fe1, 0x9}]}, 0xc, 0x2) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="4c000000120081ae08000000ca1b4e0906a6bd7c493872f750375ed08a56331fbf242ab0f8381ad6e74703c48f939a5a7378bc6c581eb886a5e54e8ff51700"/76, 0x4c}], 0x1}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) dup(r3) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) 06:06:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x46, 0xfffffff0, 0x7, 0x2b50, 0x2, 0x1, 0x5, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x200002}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@loopback, @empty, @ipv4={[], [], @loopback}, 0x0, 0xfffc}) mmap(&(0x7f0000296000/0x2000)=nil, 0x2000, 0x2000009, 0x13, 0xffffffffffffffff, 0x5148a000) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@private0, 0x3ff, 0x1, 0x2, 0xc, 0x1, 0x7}, &(0x7f0000000200)=0x20) [ 741.598609] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 741.645546] hub 9-0:1.0: USB hub found [ 741.663419] hub 9-0:1.0: 8 ports detected 06:06:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540), 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x7d) [ 741.710981] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 06:06:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = getuid() ioprio_set$uid(0x3, r1, 0xffff) fchdir(r0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x2008001) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 06:06:12 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x28840) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r3, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2}, 0x20000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="65c0a3898a8ca1f4e33440b1dc308c411563dc01ed57b305ab9246e6dc4b9b237a1b0d845ac80f99413d9e3ec96bde6ea2a3809b9f9f9e44ead28a33e1ac5f2c536fd40adb9d336659ed2bc48e51b80a575bf8b64d00326a65528835d21bfe277d70254894997fdff20d526f6bb53e2ff2f57957c35b056c18ee7d9479be9dd8058b9c46a8f53ff08a271126925a364aa2d39044035b08e7", 0x98}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/xfrm_stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') syz_kvm_setup_cpu$x86(r9, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x3, 0x0, 0x0, 0x0) 06:06:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x2, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="ddb3e163cdea54ff1b1c79d4f447a36cc2f7cee178915a41f3a86353f1e44c989b766640814278313e", 0x29}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r5, 0x80044943, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x20, 0x80, 0x0, 0x0, 0x4408, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x4, @perf_config_ext, 0x1b023, 0x100000000000, 0x0, 0x4, 0xfffffffffffffffe, 0x25, 0x4}, r0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0xc0632000) r6 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)="31e2d75d5e7f1de25a401ec0df", 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) [ 742.094964] audit: type=1804 audit(1589177172.200:312): pid=32371 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir213812837/syzkaller.C8mWu2/586/bus" dev="sda1" ino=16925 res=1 [ 742.209721] audit: type=1804 audit(1589177172.320:313): pid=32380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir213812837/syzkaller.C8mWu2/586/bus" dev="sda1" ino=16925 res=1 06:06:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/89, 0x2d, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f15b9409b0d1b029ac00200a578020006060000000043000800", 0x20, 0x840, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ff5d, 0x0) 06:06:12 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000004, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000280)="f57f511a7473e15e0ae7671f753ff5381aea651a276d825704934ae0838361968db043bfea45d4fa47c977a549148a022dcb83342ab44ce043e29853da3a68f8f2520cccd64cc31c7cfcbbef39919ee4416161c32c65b0930d56ade72e59ca7532b716e1169a8cb054c2d8f593d72f94330e2fe9d9d5830b1b9f791dfce396f036983f873443f3f6db1ca0b920fe56783e235522fce5f21b35ec0b5ac883d2ce9249b824bd4d055ffcc32310d20f3b15669a7ed06ef0307866474ac9f2c55a14aafeadbdabbf4b069c865173cadcc674de000000000000000000", 0xda}, {&(0x7f0000000200)="84b85724666d9a9be1b20ac81398382ead08528562f4f3aa907635c2bb9bf35aadab2166538ed103abc76cae087d5ca4933f4910c438fa30", 0x38}, {&(0x7f00000003c0)="eda5c0d0288ef9c8e05e4588db56bf4dc0fd55da9da85a5b4631bb3b7701c16b2ab24415167d2c088fe43cd5576b35d785ef162db5ee83e30baf6a024a04da3e77d75ced2f6a270e74a1608fd6c2cf11175751c6e7db0000000000000000d23f2b0c4c854ba3ffa437f85c283d3e8c4b084edfecfe2604501449c244d484204ae6a735f3247f77bed7759e251480991d57e8658cbd92d6a1807254d064bb8d2c6f5d2c4edfe5eb17cb6c4917001e51d794296ed3f448fe4dff3c26a78796b1f671d2305e550b42efad4101a3aeb122600e4a2811ff6aadeff415725031b15c0f663bba7e", 0xe4}, {&(0x7f00000004c0)="48cf641e7bdbdf798fe4c4f094347065b55b254059e3a39ffd559397d1701694c9ae87fd4ff9d9efb8f295fd3e565ed2ff2b18b362e5e82f3d216c1023bac078db1bbb6fb44ebe38914d85e81db42fa889e05a6e9559360a3caa7337f8482cc878625dcadf752c63e525def7cd2d25a241f9dabb87fd5919d3a46238d54a4872744c90", 0x83}, {&(0x7f0000000580)="fe9a1908a3b19699d5a52d70bb2c86dd8a1fd02ea1a1ba26671ff7cacba44ceae930fc96d94721f62aa2d33702439fba81f8c8e4d9568c86185417a32dac82e3a3b07313b089bd4502887c0d7da809fcec92b150708ece14f44541da2f35764596a58d3e01c76b266878a8d045161258424ce7481bc1043e50ea2f208100ddf36530a384d31b74e21f35e9e34d348d6c0b58dfd6cda3b8ff720be2959b6f0a4ca91db3a75341547d30629a6634d9711ad6a06396993336c20fb5f66699b24f4498f3f851b9a53fd0c312fd3e0fae1945c4f3fb4ce9", 0xd5}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="c590e2cbb0432c35bd6790a8a8c007a69ffa115598b4e9b0bd2a897df6ebddcc7c131564058eca0e74ecaa15ee65efb0151b52871e395ec29758d09ae3f7a8a2cb04d21cb84a8f67310110a288a9f15a96e4c1afaa96377104155db4b425a450927d41e715135b28f379a1aa8c3c3aa53a5c468d4306c4c39c5dd0be363e87146ef083564a8a5982b846d60709280b588bd032c687f4679aba55d34e3217cc26932e0707020364447284727f7f026e966bc3b0e17f0e39e3be4eaa2f2f6307c3e70cf47a432657eeefc01dbbd5633588be8f53cab74178370be2f46ac1dcddd797ab24b856897cf9f24a6c2f8159", 0xee}], 0x7, &(0x7f0000001800)=ANY=[@ANYBLOB="3c00080000000000007887ef6f2aff9106d4f833f446b65f570e67b62a0cb8a19036ba5115a822b13dfd9701c808abbf54637f001568d417c4e1a64c9742f9e9a593afd0cf59e25020d7ef092747c5582ab548426eca0b901c8d3368bd40cf89dfdd00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0xa8, 0x4000000}, 0x800) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)}, 0x8000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x244) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) sendto$inet6(r3, &(0x7f0000000040)='T', 0x1, 0x0, 0x0, 0x0) 06:06:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x52}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00', &(0x7f0000000300)=""/80, 0x50) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000240)={0x1, r0}) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @rand_addr=0x64010101}}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x81) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x890) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:06:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffde6, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYBLOB="010000000001007665a4a4ee7f03d55231000000"], 0x48}}, 0x8100) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) fchmod(0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000140)={@mcast2, @rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400003, r2}) 06:06:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x9c, r1, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x20000002, 0x2}}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x28}}, @NL80211_ATTR_SCAN_SSIDS={0x24, 0x2d, 0x0, 0x1, [{0xc, 0x0, [0x16, 0x8, 0x0, 0x1f, 0x15, 0x8, 0xf, 0x11]}, {0x7, 0x0, [0xa, 0x0, 0xe]}, {0xa, 0x0, [0x1a, 0x0, 0x16, 0x6, 0x0, 0x0]}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x18, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x12, 0x1, "f44c528e873a43b596f696cc708b"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x5}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0x3f}, {0x8}, {0x8, 0x0, 0x7ff}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0xc014) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000002c0)={0x0, 0x6e, 0x0, [], &(0x7f0000000280)=0x1}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r1, 0x20, 0x70bd2a, 0x25dfdc00, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "786940183106dc9f6f20fe6b68"}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "afebd4cd29"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:06:12 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000640)={0x9, 0x3a3e, 0x0, 0xc0, 0x12, 0x1c, 0x3, "0bd56b689be963280f7ff72ffaf03ab3c5a356fc", "01e62d6dee3b1475cf347ad1c13553f19d20c6a6"}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@fda={0x66646185, 0x8, 0x2, 0x26}, @flat=@binder={0x73622a85, 0x100, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/189, 0xbd, 0x2, 0xe}}, &(0x7f0000000440)={0x0, 0x20, 0x38}}}], 0x91, 0x0, &(0x7f0000000500)="7e2a252acfcc47c01d552cb8d0fa2e25c1a2dd022d9e45a8108e7be99ec7a272b764ba3ec9aa7115ba0814f0df29ce75a9e7a078efa819f4f5919990eb2c6eacc55f82de2ef21b3be1bd84db6c4639672170c4ab14082eb46aa47c01bee5666a135a68912100588be06643b2c2bf21dd5a2c9e6f275818cdb513bdc74e62c2f0aa83541cd17144a7736d25a9dbe32e131f"}) sendfile(r3, r3, 0x0, 0x8080fffffffe) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="10002bbd7000fbdbdf25030000000c000200be34caf5c9ab2c25dd67191b1aca99feffffffffffffff0c0004008a000000000000000c00060000000000000000000c0003000900000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:06:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRES16=r1], 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x7, "7ae2b777028383ba36103541dbca3bdbf646baf4085d4156d3851b27127f41ae", 0x2, 0x8000, 0x400, 0x3f, 0xfffffff9, 0xfffff929, 0x5, 0x8, [0x79, 0x1ff, 0x6, 0x8]}) 06:06:12 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x14880, 0x0) 06:06:13 executing program 0: creat(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x21, 0x800, 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa501}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 06:06:13 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80400, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) [ 742.990336] Unknown ioctl 16708 [ 742.995873] device gretap0 entered promiscuous mode [ 743.012890] device macvlan2 entered promiscuous mode [ 743.015826] Unknown ioctl 16708 06:06:13 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000005, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x2) 06:06:13 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}, 0x1, 0x0, 0x0, 0x0, 0x1, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xd5, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x4c0041, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000000)={0x224}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000040)=0x18) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000140)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x80000001, 0x2, 0x4, 0x2000, 0x5, {0x0, 0xea60}, {0x3, 0x2, 0x8, 0x20, 0x7f, 0x81, "dd30dbf9"}, 0x6, 0x4, @userptr=0x1, 0x6, 0x0, r5}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 06:06:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0xe, 0x6, 0x101, 0x0, 0x0, {0xde3e0164ea5c7958, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendfile(r4, r0, 0x0, 0x1000007ffff000) 06:06:13 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000100)={0x8, 0x0, [], {0x0, @reserved}}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0x0, 0x0, 0xe8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'veth1_vlan\x00', 'caif0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "cf39b48e13ec5b046bfc68770700"}}}, {{@ipv6={@mcast2, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2a2946991fb7cf5a68f87904ddb5cff6bf5f46b48e0317d1016a05e66e2d"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x31a) r4 = memfd_create(&(0x7f00000000c0)='$\xf7\x97U<1', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_tables_names\x00') 06:06:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000440)={0x7f, "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"}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000063c0)=ANY=[@ANYBLOB="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"/360], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 06:06:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc75533583c0b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290e687bfa677f6a248a120c9c6e39f403ff065fd3072aae80677eeba68cef900"/238], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x4000, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv4_newaddr={0x88, 0x14, 0x400, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xc8, r1}, [@IFA_LABEL={0x14, 0x3, 'vcan0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xf810, 0x8, 0xffff}}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x2, 0x1, 0x800}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_LABEL={0x14, 0x3, 'wg1\x00'}, @IFA_FLAGS={0x8, 0x8, 0x61}, @IFA_FLAGS={0x8, 0x8, 0x623}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x41) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x0, 0x1, {}, {0xee00}, 0x0, 0x33df}) r2 = socket$kcm(0x10, 0x2, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000500)={0x9, 0x4, 0x9}, 0xc) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}]}, 0x2c}}, 0x0) r3 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 06:06:13 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/76) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='cpuset\x00') ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000100)='GPL\\-:!}vboxnet0-%md5sumwlan1posix_acl_accessposix_acl_access]$em1\x00') [ 743.397462] ip6_tables: ip6tables: counters copy to user failed while replacing table 06:06:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket(0x1, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2004, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x389ac0000000, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x6, &(0x7f00000018c0)=[{&(0x7f00000004c0)="6468e850949cddf5e925c62f6fe77a6ce523ef01bfeab2cd1ae420544804494f532c8fbb62b2ec27dd5fa77622221b67046e42dc6ae7a4c1c56a001a24882d44dfbef79811417b5a9f62f6ad14cbb967f7654aa3b900ccb0b99c85dc5cedf5332a1bbc1a8b51de0cc5d6af1b667d391c2cd6fb03b5ce2541ffadfbc71129ea44c971d1a606cfcec52ab92ef7f5c03f487a035e", 0x93, 0x80000000}, {&(0x7f0000000340)="dc137bf2a711c2a43f2cfa77ccd9c6b26f2e9eaafe1171", 0x17, 0x48acd292}, {0x0}, {&(0x7f0000001580)="37cab7b507f4155a672e4d4a7be786bac558ba5b3cbff845", 0x18, 0x1}, {&(0x7f0000000580)="159d0a3be804eece42746c67620e881301ba7c066e26f4bfa8e596fb725e66a9ce136ee180a05fe3a6426c1eba470903f6065adc7b2e7cb239e0755796a6cc74833996c40af09a6ce7c6b8d62d37bc08a8cf72871fb8deab5d", 0x59}, {&(0x7f0000001680)="bd518980527dd443947c45666633c7ca93dda7d89ae02fa7018897d2b000fbae0c846e749a5d68fb83b544a2d6c3419ec7fc97c48a3200c4497d65c631abe9e1e00544bb8540e03594ea1a865830d6af92412b21ed7fd2a0c114f554c5472ca9f7799fdd330b85fdfc0890798225f441ec075b872c68f2f4f4db3de8f25fccbff1fc3e5e71bf1a027af9d19ec7b835cade9c9a42f2da4c151840aec7df914dedec89df53f986dc2dc070332e1d8b8fbc0308e1a91953407b81d0398d3e96c493e487088ea8f671422a1dc3", 0xcb}], 0x8006, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/525]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r3, 0xc2215000) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xf, 0x0, 0x137}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @reserved="381309bfe79f193e273661952120cdabf325720b3296ba67e34093161523f9a8"}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) 06:06:13 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x3be6, 0x141880) 06:06:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0xc}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xc0}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 06:06:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xbdb}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x2c, 0x420242) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write(r2, &(0x7f0000000340), 0x0) syz_open_procfs(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="745cc1b5b9cd2f9adb72616e733d66642c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x2d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x9349}, 0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) 06:06:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x40003}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="04002bbd7000ffdbdf250c00000024622d0000000000"], 0x1c}}, 0x40011) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="341d0000100001045393000000000000000000001cece5c0792692207a69eb323e53ee6e642b9a1c71757cabfd941b1244", @ANYRES32=r9, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000884c}, 0x0) 06:06:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc75533583c0b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290e687bfa677f6a248a120c9c6e39f403ff065fd3072aae80677eeba68cef900"/238], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x4000, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv4_newaddr={0x88, 0x14, 0x400, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xc8, r1}, [@IFA_LABEL={0x14, 0x3, 'vcan0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xf810, 0x8, 0xffff}}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x2, 0x1, 0x800}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_LABEL={0x14, 0x3, 'wg1\x00'}, @IFA_FLAGS={0x8, 0x8, 0x61}, @IFA_FLAGS={0x8, 0x8, 0x623}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x41) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x0, 0x1, {}, {0xee00}, 0x0, 0x33df}) r2 = socket$kcm(0x10, 0x2, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000500)={0x9, 0x4, 0x9}, 0xc) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}]}, 0x2c}}, 0x0) r3 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 743.890954] device bridge_slave_0 left promiscuous mode [ 743.900699] bridge8: port 1(bridge_slave_0) entered disabled state 06:06:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002880e5e8f36104817aa1ef01eef4efff6fd4daa1814b2c79543773ea19a0c0a14209843918b9cc740", @ANYRESOCT, @ANYRES16=r6, @ANYRES32=r2, @ANYRES16=r7, @ANYRESOCT=r4], 0x0) 06:06:14 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ff1c3aaf38ffe0000001080d000000000000050200aa0718008000030403e4000031a886be2c00000000"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) connect(r1, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) 06:06:14 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c619ed6e0e146c36f77657264697221e5b00e3d2e2f6275732c776f726b6469723d2e69872f66696c6531eccb56cfb75787b8412c7570706572"]) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') 06:06:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}, 0x3f}, {{&(0x7f0000000b80)=@generic, 0x80, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1, &(0x7f0000000140)=""/77, 0x4d}}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x967d}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x3000000, 0x9a36}, 0x200, 0x3}, 0x0, 0x1ffffe, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) 06:06:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/103, 0x67) close(r2) splice(r1, 0x0, r2, 0x0, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x40, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000200)=0x2) chmod(&(0x7f0000000040)='./file0\x00', 0x14) 06:06:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x1, {0x7, 0x6, "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", 0x11, 0x40, 0x80, 0x5, 0x40, 0x3, 0xff}, r5}}, 0x128) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r3, 0x0, r6, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002", @ANYRES32=r2, @ANYRESDEC, @ANYRES64=r6], 0x0) 06:06:14 executing program 2: syz_mount_image$vfat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffca5}, {&(0x7f0000000000)="231e92363004e903425d2015717a9b262f8fafe0dd424eef8faa883554f24ae94e9f7625", 0x0, 0x1000}, {&(0x7f00000000c0)="3006229c51d8e70dd3eb772e36d0bbd4451c35c14ca7769f83ebdedf3e089ec26bf5a5fdb5b0fc8cb3b08be03d82a518448e2e19658dfa9b7213f254e050cd78941672e2f7db9eb6bde82272091aec9388", 0x0, 0x8e}], 0x5000, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x5, [@volatile={0x1, 0x0, 0x0, 0x9, 0x5}, @var={0x9, 0x0, 0x0, 0xe, 0x4}, @const={0x5, 0x0, 0x0, 0xa, 0x3}, @restrict={0xa, 0x0, 0x0, 0xb, 0x3}, @typedef={0x0, 0x0, 0x0, 0x8, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x3}}, @restrict={0xe, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000440)=""/103, 0x81, 0x67}, 0x20) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1, 0x1, 0x7, 0xf33, 0x2, 0x3, 0x1, 0x345, 0x38, 0xa7, 0x81, 0x4, 0x20, 0x1, 0x1, 0x1, 0x3f}, [{0x7, 0xffffffff, 0x40, 0x4, 0x0, 0x0, 0x3, 0x5000000}, {0x70000000, 0x0, 0x3, 0x9, 0xfff, 0x10000, 0x1, 0x5}], "cdc417b2b2c245ccea64e30de258dd5c9d6f66c2aa5d62ee1224eebfb47b87bc1178d74762439f84e73b8102e146ffc54de5fc8519211f7e3f4f2c9536813b3ad6261cfed25bef201bf2ed35d7d663a271310f9d99cf63703bd9ad462de3e428583ccacfec09cf82ad5a8b48c59daaea3b5efaff5d032a243dd4343582b5cfd6f8c83f9fb3364238caf7bc7048f77b0e8481ceb1ff5168e1bd9bcd9e12590893242088bf7e964dd872ba71995232243ba8a282fecec5e4bfc11eaf7d8aa9fd0e", [[], [], [], [], [], [], [], []]}, 0x938) r2 = dup(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000003c0)=0x6) 06:06:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @descriptor="3eddd474f277ef2d"}}) close(r4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000000c0)=""/117) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRESDEC=r8, @ANYRES64, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESHEX=r4, @ANYRES16=r3, @ANYRES64], 0x0) [ 744.660558] audit: type=1800 audit(1589177174.760:314): pid=32536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16935 res=0 06:06:14 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x10001b4, 0x4, &(0x7f0000000400)=[{&(0x7f0000000000)="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", 0xfd, 0xfffffffffffffff7}, {&(0x7f00000001c0)="b68070411a23380529929fe748d130afea461f73e23df56d0887c29905abace4d0f11ebf745b4ece85ba36a02a2afbd34826fe9c03017edddcc17488c89605f74c4e5dff429b69d329defe01e8fe7307c1533965076e986754504ed9d8eec06ca38d23f3e03b9dfd9cba82bbff38c9aceb0fd3e8faa7027c9ef280a862dc8c485ccd4cd16b0ed4", 0x87, 0x3ff}, {&(0x7f0000000280)="b28dd5e56f222776f601fa2916a27a7bf9782794f122af0588e4301563f93c415d88a9676fb8cd6bd1808e5a4aa2cb7ad746930f46a17dac2c8995709087cf42770c0959587daa7f0f277ccba267d1efdcb704f30e239841a4f229e234174463277b727f57e915b39210c7eaa03bf76e97770e0e7afc9e708484b155c1203c68e1632103e651", 0x86, 0x97a}, {&(0x7f0000000340)="f40e31640c58f500e16e38cb1c9ef4ae7b6f9bfecec5ab8fab903b7303cfc406b8d1ba43b56ee8404bc5d8d234f407df3cdb4cb22acd55e5d68a26de8a1abf7c229d22e7f224ded282a26ad151b2b200a902694ae7af99bdb4162dcde50e30caff6824c7ff0629e73a79260533e2cc39324904f27ca7c58c5787fef51fe128dd1de77f728bbd5dd301f5afc4c429d7c77a713930a6aaaf5cb737e7ad453d00f3eb99d295069e421d614ffe99593cbd51cf6fabcd8f0b8d5776fd6c513a81a9", 0xbf, 0x9}], 0x80000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x3, 0x440100) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000480)={0x1ff, 0x2, 0xf002, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 06:06:15 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000040)={0x34}) 06:06:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa20000, 0x8, 0x2, r2, 0x0, &(0x7f0000000080)={0x990a2f, 0x3, [], @p_u32=&(0x7f0000000040)=0x4f}}) write$snddsp(r3, &(0x7f0000000100)="ecf224b0bcc686", 0x7) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xa) sendto$inet(r4, 0x0, 0x0, 0x24008f69, &(0x7f0000e68000)={0x2, 0xffff, @private=0xa010101}, 0x10) [ 745.056827] ip_tables: iptables: counters copy to user failed while replacing table 06:06:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc75533583c0b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290e687bfa677f6a248a120c9c6e39f403ff065fd3072aae80677eeba68cef900"/238], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x4000, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv4_newaddr={0x88, 0x14, 0x400, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xc8, r1}, [@IFA_LABEL={0x14, 0x3, 'vcan0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xf810, 0x8, 0xffff}}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x2, 0x1, 0x800}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_LABEL={0x14, 0x3, 'wg1\x00'}, @IFA_FLAGS={0x8, 0x8, 0x61}, @IFA_FLAGS={0x8, 0x8, 0x623}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x41) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x0, 0x1, {}, {0xee00}, 0x0, 0x33df}) r2 = socket$kcm(0x10, 0x2, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000500)={0x9, 0x4, 0x9}, 0xc) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}]}, 0x2c}}, 0x0) r3 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 06:06:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x56}], 0x1) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=0x0, @ANYRES64=r2], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240), &(0x7f00000003c0)=0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x76dd, 0x7, 0x200}, 0x0, 0x4, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_emit_ethernet(0xfdef, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 06:06:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0xffffffffffffffda, 0x0, {{0x2}}}, 0x28) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="c30997f9ebc0d7d91c0359f7e57f4e3b21bed61fc572f5fa2818b4334f5bb744a75e7ddb331662a042526c81a37091690ae7df115a6c4b88acf208d5806c7f791b8a1bd712e56c93afd0c3bd833e5b33b1377baee861e4fe5813638d2e939f2cea806811d33113b1fb10f2d7bb3cee4aac2f1e8268d96e728209467b83927b5cb6081c6ba478c554c0d892b0465b172f7d499c815f8156a5afc2459d0a58f67e04cc5f18efc4773b1b4f657a0d023db155dbe0f2da93ff97bb74732db6a1dcd17338fc25de967f72dfb0eac1d1", 0xcd}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$netlink(r1, &(0x7f0000000580)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)=[{&(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="91210f812321fa40619424d45f89ccc6ee6ea3a2d66baa4b6817cf080a004f00776c616e3000000000000098955e0f85f5c82e4be904c9e4c023fca7a88ab1c4727c24e802456e872b2bed28d3be4dbab2f0202b897c8d9705c60739671b808c802739b389f4f2df942ddd3314753067c0956fdafec09cff361a0c244619efe8e3bdb11b4b568947f948b49d49"], 0x344}, {&(0x7f00000008c0)={0x2f4, 0x39, 0x10, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x33, 0x0, 0x0, @pid=r0}, @generic="762dd797c3f2ca2f48b4010ba19388617627670749084f8fd5e2f5b31996afc85c9af2cc6166dfd3c8de180275856654fe21de540895bd167df3c8e67c129ebdf810ccee5e95c3b9605b920c5d7310362d7b1e78a77a165f47c0a05837fe6a93095f717dc3ef4be4fd75211edea0dbdd8e234b41647b70e009f318548bd316f2373e3463c39fec91", @typed={0x22, 0x61, 0x0, 0x0, @str=']-vmnet0posix_acl_accesswlan1\x00'}, @generic='{', @generic="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", @nested={0x36, 0x50, 0x0, 0x1, [@typed={0x4, 0x90}, @generic="69f6aa1c13911f2b7813a2cd7e28e0ed6b56", @typed={0x8, 0x25, 0x0, 0x0, @fd}, @typed={0xc, 0x79, 0x0, 0x0, @u64=0xff}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @typed={0x8, 0x75, 0x0, 0x0, @pid}, @generic="e1f237ced89c81389f77cddad43783f9e844a04c004d72f15f4bf0e6ac362fa567b4c864f678b40298960a52ac26754e1b14c6a146b5ea5ea4cc96a7743182c709bb172fb90245c6f46e17876b9f5afcf4f074b4c2a8b0bb987a3eba3214b6fb47c2a32cace3daa73e416f37f0b87776e46496b21a3784614fd75be00df0e2260b878c4841218c0fa963bbcee828d4500242487527aae6a530cb6432a8c91b5d0ffea7e6a71262b64806911d1572d45e2606ea0d464c1778154a16876ec06fe1677ea2ebc214552fb20e05d0b4f94d83ac50fc861f5af8551d483cb7d936c2a316e455bfadc3c474ecc1", @typed={0x8, 0x22, 0x0, 0x0, @pid}]}, 0x2f4}, {&(0x7f0000000480)={0x94, 0x41, 0x20, 0x3f7, 0x25dfdbfe, "", [@generic="461c177e7c670414e523c81f92c88b15bf1a5ea4421478e9e38f234e5d7e699ec0a1195e2e66f8c0d62ddea6438e86958b4055584fc9e3b03e5e490f73fb19aa868277f9d0fd806953c4ed00d9e6bcc6cc0fa87882f169827d250b87eb4b2ca382b5989cff842053083902d68a36a7c24aa1dd8dbf683241192866", @typed={0x8, 0x89, 0x0, 0x0, @fd}]}, 0x94}], 0x3, 0x0, 0x0, 0x890}, 0x20008014) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000140)=0x10000) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="894f72b1b013b7e269616ad15b487de64a7f5e1403836acc", @ANYRESOCT, @ANYRESHEX=r1], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}, 0x1}}, 0x10) [ 745.323787] audit: type=1800 audit(1589177175.430:315): pid=32571 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16935 res=0 06:06:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, &(0x7f0000000100)=""/164, 0xa4) 06:06:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') r2 = socket$kcm(0x10, 0x0, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) fsetxattr(r5, &(0x7f0000000080)=@random={'os2.', 'net/ptype\x00'}, &(0x7f0000000100)='net/ptype\x00', 0xa, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[], 0xa) writev(r6, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) write$binfmt_elf64(r6, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7f, 0x4, 0xff, 0x7, 0x2, 0x0, 0x5, 0x2f4, 0x40, 0xbc, 0xfffffff8, 0x0, 0x38, 0x1, 0x9, 0x5, 0xfff}, [{0x3, 0x1ff, 0x400, 0x5, 0x10000, 0x1, 0x67dc, 0x1}, {0x7, 0x80000000, 0x1, 0x6, 0x4, 0xa2, 0x7f, 0x7f}], "a7fc97094f7a566c0715920d705b43068e79d201fa51e16a61727b845232e110a59b601e16b6db44049e2de1af48f5b72e59987778294796407643331993a340aac050db74486b1ea38692bfb05e0b6ea1f9c4b6a4ee9247964e4b102ba5de9e58aae00a82ba04777bc4da1da2d5c5ca72053d003daaded293b4b06fa08b29d854bd66543a1987cbd7ad658f92a8dff787f92c8b3ca34733a2bf8d3014760360910bee0703bd4c6ecdf7d9cbe876a424c94db324361a12109af189ea6bdd8072eed969d19bb89cef68c148741b211a483c470028ec698433e37bbb804526a49613b6f3161324c6882f15bc721275b695da0c236262f7a40553ffe2e5c582958186b96b8264e865badbb0f0e6a8ee8e77137156d8eb3d593e30f656d3fc39ec8919f42319c4a6a7d23544af22faad35278e6b051f75b6e94deac003d8ebb9e5ca7516bcea35dd285e4cd5c8e0cd6e4ebee0139f0dd0e1036354ca49613299eb92641e819f94f3ca751c280d0ad7004500a62179c236f0011ba88cb59ebf58db64649a6a8d5178a449625f71381f75cab29a88fba5adbc34adb6a17b1accca48e22c02cc493068b0a4c90dabd5b9ae7ad2d817043c4efecfa06a5bf906c39a71054a45917421c17e0b9d59e4261ca515418c166ab2e45671e47ab619115fd23b16e6d25145c3813d9024139153a0c091d661520f39d6561fd41bbc81bc0366e6721d7239765d6e0856c1b1da9995ebd72cad261c0b35daff74109f770a1daf9a813622ded30df28577a5cd0f507e5921a6854f48c4ab81a1a7de8a3aef9d03a18d584641ba3cd311d5ae889d6f43b45f286775a71a4d193f1c22055bbe4302e5f6ba781cee87274e0b79e7d7babc759f7a0c361f7bf0755d2ce798ad5f3cb810eb9c06408f78113405b9d56d64e7b4100abefc11e3b7980ee4c0a5938bccc2b57572ea646fee19dad73448612c78d838eadbf1b97037c2b047f2141ed67a984dd27cb92287f753754b6445789cdb8865e40a8846cf1e009312c04dc884b2467d6afef26ba5cb6b224992e046abb93ec9c30f125d8ee80ab4e050b243a6c9a42123e2505a13f622c4edcbf5876933a88ab0c0d09670916f7ea3474a9b4577155dc60516f7b8c4d2c968355813922c37f7d7c8374bcb3c922568f3614e547722f0345c79655ce87109d0bc9bfd4d6553987b9a7ba9a3b2e0d964d4906d63f2d836e5e1d2f70b02b2d41bcc13ec03acd279f8671051072ce1657e01d0bad4f4a8feb96e2f50e3219847937197bba80d71e09f56a126b546625f1fc5bdae591dcc7e85217ae646c0dff65aba898660f91b80958811f83451f27d2fa27da993c5646b9c085c914d630238cc70ff1ef5d6c099f3f4f67b5877f86e1dd81ae337f5b7edc97e75169848c249f6723286e8f97cf818f3f9981961ff18d8eb0efa13760220f6c5db5c8ef699ae7eedfb87fd544477f93ae78ca811c6c22e48c5fb4a03a5add5f65244b831107b1cfd2b71b8ea8c57e9dd70c8dc0e36b6431f4f6a7365684edda91a7c0e4d7a234a7c85b4ee1508f951876cb23cb20846258d3e5800b34cc6b6edd3f20611ba379a16ae2a024ec904e30cfede2de60227e4bb431d09b24653b01b46e35efab2580a4c1020382d154f8409b7f4fc65c33f261dab8658abaeff38e6975c628957370da7632df10e7df4e5fbc895336000fb195f1547c962df113a0ea4007f5ca0fdf6167a38660865de77d328d881c3c12f20651e5e5baee7ab35fa3585f36aacfd27f3457ecbec06c2abc58f58cd3056a70a9b05bd53aaaef16a03576986333cd74d214c3a72ebafedfce87f4c9450a7e0a1930cd20295a117f4b25d6e83fc86122773c161d7d26889b75d3d2263b9c5223b69c5af23fe68f756dc481593473080492465fb23b22f2b5df007a86518015a73fcbf2b7e93362cdba1e17fa95e76f6111a14a78ba93dfc868684448376905e7ee5b1f3a118ab8f0af904b6a2ffaf6b5c3dcfd64941aa1d1ce7661120f11f1a4c6c9a64975b1d4aacfd6f13dd6e6f93fcc21af8ebac442999b48f3b0e4362bc0b9e15c71fca4462d6b8f3d498e6341bc82c4b19f39bdbd8794b5fac2c60c11ffec6d04f2c0f071e4da7240cfa1a0b55a0b721c66ccd8e8602d720eacb55cacbc3e5a19e9c976a8ce326acd619ad27b162932265b76e2b44797cfb8cbb78b06b7acbcadf00d6574cf55979cdaf97887450a0b102a8c22f950cea2eb6e67c6aa4ea4157f8578fc032072d73d56a2602bb956df0aea99ff680ea507562769360096b571e787226d325f1394c959ffec780486f84bd80c30a3067c32e8a907021a43ed6165eab305613f3d9cb3d7594f2ac5baa5669de2e70956c7bc2e0c5d8b6f38aaca7423bb18f87c73663745e9b146997d120897aa0546ed118b0abc5e5b495203a1b1bab3772fa176da6964dc97afdd2bac81815e8cf286fd49620ba9a0d19d60c4a55cc3aef8cf3bf2fbea6dfb9cc6c0ee7087c425e8b27049b2071bd5931734b3e79711acdc76c99338374228dd873271292ac198b5087acbbe0361aa9411177daebc7978066521d7d7be85b76a781f50331e865b5ce201e31fb9071c6a9d96fff0db08f6e648f416f2120927992972fc022e45d526cf896864106c1ce0c579a2b43595791618342b9fc95b26bad2ab89291642113d00e7085e1e646de68135442875222dafee3c432b28617824918ff38ee3114ba0e7030fb2ef63bb72e16215a79684626c672b5905627f5590017efa8cbf56addec78cfdec88d60f5886656fd9f1db1cd3010b29859093cdbc5b035e1a6c5e934f9809bb12a0cde27f9e283ad6a30c177da22738b392069056a56a6e2949676570c7359d150b0c5fa053907737f639a8c0a899618788ee15155f48e442a26b544667bfcd541c7d6de987688ee325df17c62097a8053c76a36716d5d91ce87a36ff9b2b2caaadbaa7b746d51443040ef830275442a2c159bc66660fa356bdb3e16703bb02c3a77ea5e3d7738ce5db94fe93592a46c9fee2d7230a079ffe3b2859b0add7fce7575461ee678f5979268bb6d0929873d35786fba2f09c557ea4a82b8e7e8117a182ef0bb6d8a6ff8907df246c13be4056555f9f74c9c07cf03195fc71016e71707ea88ffc45835681af1c890ce26c5657ec754e03ef8eb137e6227e134f33e3c29ca2be01a9cc6948dd71bfc27d24bd927bffe8b82a439ed8c99a157e455e4535012d75c9016fee81e4625fd1f43d7ce30ebc42f91d75990ed20b8085d233941de5e437672900fa9f06199b05bd42292220a42d4b0523fa0041a2c19eb369f9b3aeed4840d7eb8b25d09762f62b9e27170899577e783555ac1729e7bab0711659ce96fcd39b29e74a786a806820a6e34a05d04c3d1648acb7b7645a070e14e85a2ba976e83a87b65c77a32ebee285afab6d1ebed9fdb7c2680f71d8a8e275b83cea63e18939e09d2077ab8e6472858339baba882539d4b92ddedcf5e3e58c1250b2623064fe6c74b285aabc04b52d0e3adba5535297ceac6cc3c04999e3eaba64bc4a6bdf4933a7366a03d26c5f825f1c2404c74f81ad5b5c5a1912a6d58cd7acf62762ca2a4feb355d3bf67c999e63a7b466bd7737fbec9de88231276ee21a05b91e14d96e7d4f9ad9eede81910bb934b1a3a0826a772b66fd9969230f7854d9e01323bb63400aad1c592073b5fc2d9bba3f43edab3604c49d36182a3bc8a322136839bb0eef6d4be5bffa905422089f47d3ac5c1c7f7c89b5dca0f827fdfb0fb763c9d395a53bc286cf3a8a9eb62a24c0df009dce03949ec6be92b9ea1f205d5614c5f5bf120ac66707b20ffd2518798696da5788ed475ae46912822f85493aa8609e5fa8b6ca84c2cd605f0e3c46114399953a6c9e6abfdadf6b69eca214558f3d83bad1e147d2e87aa0ec2267ce01ebb7ed5c7b9ea25bde858240fd6733e1fb3fcbaff68126532b8e75365525e33d0c85ac2c8a97401cdb59ad07db0b0ed2403452f2fa8e7d9baa719f1383b53a067b0721f4682fb535bd58021dc584de55d77fa54a5ed3bff8d8ad6be647cd0ac0c9d8cb5dfef228c43721d765c20b212eb93008455d89c7f926fd180c57a8abb1ee66514720a7fe4f476645dcd3f83fee737f4ad55d071e72a340d26e3a41102ba3d4aedef79fb57d75586dfde49869c912191fd8794929652639b4ce48013638e6bd834e2b14be11f05ec27271037ee700737a65817037bfb574c1433912cf4f1af49db4a8556e71f92cd47e73f69671caba81cfb212eae252f99e5dff9c4d81644e17817294494754c1138351da94a865dd31274d18cf1a076cfa04d67090ee9c7364f574bfaef53021626ab27776a5af3ceaaa890f49d5c7876e5234e945ea77a396eac1a6fb315bf40b830e4e19f640d6e66b380f562f399fb451902491025aaecf36e7ba201a01fb5441632f79f0f83ca2e59dea2786003d9e60f425b2e58566a730414a27a08b581476fe71ae64cff34fcfc47032d83e25f7d6d89d3cf1821401b54c786e0c1c1c63d1d69f2af04ec790121f023cc1d695cc23ea1224240855f6cb1e8e1dc6ab3e63e096fb3349911068823d9850a3d1faef169479a2b6cabccf96e4fe09ed8c566ce931241276b2d4c82369d427f54133a763249e1b5750cb485fd356b1b190f5a3886d1fe9a3963a33d6938d6ab05f06c110a87a442b4f3034ca048463a38319ff299a2fab494f3ad31dbc3f4461c290807096f898ba3f34775738f3bf14b532e14b04493ec517fb6e68dc0979e3bbfce02deacc4005ae2e3361f9da6b24a4cbe0a1c8d4069c32265ec5c81e1d5b988731a967565c7686a4593d8cddf702dfad35796c03080329d869a1ceced5d2121a6ba82c2878196be1f7a7ef79a5f0204033cd6bb6e30461376e50990c7146b977f2abaed15ff4d90a159f1447d673e3ae0b8e2f0b30dd5400ab5454d67734b3b34acb8932ad11bff257893a2be7a80a17c7c31ed468163605822c9e0360ad2e5ec4a73a415fc65b61b3cfb31f519d4dbf219c0b8e572d7070a3c1a90cbbe7eb55c3fb899358c05119786eeb519f6b0f11793224275154aec9a5b64a4c441918445d284c597eb64decff8b632ab14d8e971ef4672d7a5374b104296a13d6120e4380d0d741caa3133f7cd10d1550cea4df7032088f74b5e2df55707ac8f46291aed0c72269b2a30fa71bc37567034d8d0ae1e420edfbfbb3614ee23cd6a3ce8a3e0f6a62b1ed7fa6b0c33b48ca0031d61d9d79e6462ec8e0424d2fb745a8ef9fe4a1d3e1fcb94db3307e461ac91673420dc965db18d258217bffb3794bcdd6a1821effb3d1f0c643fb30fc9e7c76f28cc83a394d27977d14ffb22c096d0425ce01fe90504bc5fa3a37cadea50c1f7cc982309b3655419e9deb83d2d1ffd1282309d30bae2fb25f83673bb24fb6c367264f365af6ccece9e0b9aba6074bf57155fe380dbbd6ee1c117e509aa44429d07f853d9e4c5ed0319b1600596f8b100271360a33927284db2ecd10d7701bd57717b1cbfdf0c0e550dd4716106e77d5bfd565f028ac5cbac3e617a96a04de6c778c80c86ae6ddb301dde2b4d802b9d8d5de0d8b88ecb9a82b302ab877d5fbeb58f16b7903b39187057b05299f44b2adbc3eb64b8846364bccf713b4470a126a5dbb70966aa7e888fb6401f636642824bf0a73b720bc279f68fc7aa98c81704e9d83e70b8af2bbd51aaebd9d0fbb745e891cf8705661c531035f0c97a1a5af6d2465f1cf5a4743503721988853db1652c8f4bc3def7c9", [[], [], []]}, 0x13b0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001680)={0x88, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:syslogd_initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x14) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 06:06:15 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2800, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/272]) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffe) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 06:06:15 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x93c2, 0x4, 0x2, 0x8, 0x1b, "30069681a4622e03"}) close(r0) 06:06:16 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = accept4(r1, &(0x7f0000002640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f00000026c0)=0x80, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r2}) 06:06:16 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcaa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2], [0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getresgid(0x0, 0x0, &(0x7f00000002c0)=0x0) fchown(0xffffffffffffffff, 0x0, r3) keyctl$chown(0x4, 0x0, 0x0, r3) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x80000000) 06:06:16 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x35a, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x9}, &(0x7f00000000c0)=0x59, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x7f7}}, 0x10) 06:06:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x56}], 0x1) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=0x0, @ANYRES64=r2], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000240), &(0x7f00000003c0)=0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x76dd, 0x7, 0x200}, 0x0, 0x4, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_emit_ethernet(0xfdef, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 06:06:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc75533583c0b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290e687bfa677f6a248a120c9c6e39f403ff065fd3072aae80677eeba68cef900"/238], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x4000, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@ipv4_newaddr={0x88, 0x14, 0x400, 0x70bd29, 0x25dfdbfd, {0x2, 0x10, 0x40, 0xc8, r1}, [@IFA_LABEL={0x14, 0x3, 'vcan0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xf810, 0x8, 0xffff}}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x2, 0x1, 0x800}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_LABEL={0x14, 0x3, 'wg1\x00'}, @IFA_FLAGS={0x8, 0x8, 0x61}, @IFA_FLAGS={0x8, 0x8, 0x623}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x41) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x0, 0x1, {}, {0xee00}, 0x0, 0x33df}) r2 = socket$kcm(0x10, 0x2, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000500)={0x9, 0x4, 0x9}, 0xc) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffd}]}, 0x2c}}, 0x0) r3 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 06:06:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x27}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000780)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x58, r0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="f67cc760f5dd"}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffff}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) 06:06:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc5, 0x0, 0x0, 0x5, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000c055, 0x0, 0x12) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r4, 0x402, 0x13) unshare(0x8000400) fcntl$notify(r4, 0x402, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000000)={0x3, {0x8, 0x4bd, 0x5, 0x283ed578}}) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) dup2(r5, r0) open(0x0, 0x204400, 0x100) [ 747.285028] hub 9-0:1.0: USB hub found [ 747.296518] hub 9-0:1.0: 8 ports detected [ 747.325373] device bridge6 entered promiscuous mode [ 747.353142] device bridge_slave_0 left promiscuous mode [ 747.364090] hub 9-0:1.0: USB hub found [ 747.377269] hub 9-0:1.0: 8 ports detected [ 747.384747] bridge5: port 1(bridge_slave_0) entered disabled state [ 747.411681] bridge6: port 1(bridge_slave_0) entered blocking state [ 747.424019] bridge6: port 1(bridge_slave_0) entered disabled state [ 747.460273] device bridge_slave_0 entered promiscuous mode [ 747.480413] bridge6: port 1(bridge_slave_0) entered blocking state [ 747.487306] bridge6: port 1(bridge_slave_0) entered forwarding state 06:06:17 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfff, {r1}, {r3}, 0xfff, 0x2}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfff, {r4}, {r6}, 0xfff, 0x2}) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="b71728dfa5a48122bfd6c73cbf87a9c15ac0798c1d24df37126c0363ccf15af115229744d8c63e7a5f8fa1b18253b08b0b08364501ff23b9f63b44dd5baa4d2aa63548a5dfd321a70ee63b6812cfde935ce6a0ba652bf8abc15f554ce8ba28272aa7066be24a94fcdfd529af6687943a2f9384fd8b9c8a80dfe0a85aec2b5a8a7fa909a6ee4ca3de9f66dd19d4f12cf6ab5c9cf55f174ab17415abd6f1c9ab3add2748758090bce4", 0xa8, 0x1ff}, {&(0x7f0000000280)="d042728f74646f59fae7c9bcfc3a779614a5992f3e62b550b14f3af150609c95f0cedfe8b92afe0b4aac85244a8643a56bd69560ba9e15dd0beafad9faacb17ae974605fe847087668b0932ac01217b625355ea359dd119888312f983b958651aa55f442e05939e5e7d2681a16278a59daa707abe10e51975ffbbab388eff5bced834ec43d92f672096d3be447b3c68b8ce9626ebab8a63ab056408f2fa8c91fc335405a305e7adb563c3c5bb20c1f5a481307cf5a323dcd2a4aea95373af1f84477029dad3bd09c56b2013d68a4045f586e4368d8e5a673162cf1aa143c6452c29a9b802bbe", 0xe6, 0x7}], 0x2000, &(0x7f0000000380)=ANY=[@ANYBLOB='cruft,sbsector=0x0000000000000004,ses00000000f,map=acorn,fscontext=uncon\b\x00\x00\x00d_u,euid>\x00'/99, @ANYRESDEC=r3, @ANYBLOB=',func=E_CHECK,seclabel,fowner<\x00\x00\x00', @ANYRESDEC=r1, @ANYBLOB="2c6d61736b3d4d41595f57524954452c736d61636b6673726f6f743d2462646576657468306d643573756d73656c6676626f786e6574312c6f626a5f726f6c653d232c736d61636b66736465663da2776c616e3073656c66252e2c00"]) 06:06:17 executing program 2: mmap(&(0x7f00008c8000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x1010, 0xffffffffffffffff, 0xffffb000) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x400000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x12) lseek(0xffffffffffffffff, 0x400000000009, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x8) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x8, 0x91, 0xbc43, 0x401, 0x80000001}, &(0x7f0000000000)=0xa4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e1f, @local}}}, 0x84) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r7, 0x0, 0x8000fffffffe) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:06:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xa}, 0x31440, 0x0, 0x800000, 0x0, 0xffffffffffffffff, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)="f3d22613a99707f628d52b40376ea859ca4f0568a4e71bb7b42497d9c76dad33050c9129471e7548b11ed2d1df9d053716f9a8d586c2125e6efa0b4a37e68f78c9e907e0a6dbd53be9a831917736e428082ca661a6d9968d896efce47768376207563e1336d365ba4f8bf5a4a48521a1e29f8992a3221fb8") tgkill(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1005a) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='*Hm\t'], 0x11) close(r1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8001) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, 0x1405, 0x300, 0x70bd2a, 0x25dfdbfb, "", [{{0x8}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8}, {0x8, 0x3, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4040014) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000200)={'bond_slave_0\x00', 0x9}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x3f, "e798fe981265d3aeca2b0a31e819f6db2c6ecbabca8e04c55cb07d3bc27542a2b7d6ff89097964bce27b3de61e9a9a00dd5b29e0d4ba8c53bd0daeb294e45f"}, &(0x7f0000000540)=0x47) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000580)={r4, 0x8, 0x10, 0x80000000, 0x3}, &(0x7f00000005c0)=0x18) 06:06:17 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) read(r2, &(0x7f0000000000)=""/40, 0x28) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000080)=0xfffffffc, &(0x7f0000000040)=0x4) 06:06:18 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0000000010000507000000000000000000000002a4072fc95cbfbfc87e244a02a8be1a8f9b860791feef8c7bca0f783b256886b7be3e9d5d04e2146f3de69590b74cc72f4c318d479442c83e68ed9a4da1f377b321fc510712d64f6e242794bc8de80071f0486337415d8beab394fd583be4ddaede02", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000000c0)={0x0, 0xcbf}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) sendmsg$inet6(r5, &(0x7f0000000240)={&(0x7f0000000080)={0xa, 0x4e21, 0xffffffff, @mcast2, 0xbc04}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="fefdba7535b9645269929f3d93ce5c0a757fd168c9518b199224c823f6c4ac599f800c032bd389e479a567a64f1f625878d0bde236c27ba7faf74c0c53ac8a979c1221298f2ceae78066d3db557937516ef275c636314f749b45829de89fab0c66aa40635e3bad", 0x67}, {&(0x7f00000002c0)="cd7d79ff61d0ee7d3cb77e2980893c99875ff7891ba25744df80ace1ffdd36ccdef1258c0a2f43c4cfd20f6795c396338b8387a1cac47b5fd78c0b71682ba219a54056e8bed26a07b3407820efd09b7baa52964787d68faca38c43dc418a705545b82bcfdb0952b68a34a00a70b10a36ebec41f0d1e0bc48dbaf092ae42c18ee24628ecee56c39f6163c65a7fd6ec14961386689c8bb1be4d51fd72479d422360a71358de909e8c842a4d80f26dd58c548c1797541613c44c9a448328eb4c8ae8f46a647d3280134c054a155022a489292e9bf9f255b37c11b977a9f504da79195955e53f61ea13efe5cf45be99ee8", 0xef}, {&(0x7f0000000100)="80ac12fdc3dfdfdc9a0640b9df29c97fa10e79981696c7f1c48609205f8d9ced86756f05afeb774a0b9d", 0x2a}], 0x4}, 0x24000000) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:06:18 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01080000000000000000020000000900010073797a3000000000b36e9f5b25b5b59987b167aff6aea46a7d55155b1b53521c41de6eef4daca435302d57f0afde1fd5461a486551fc8ced065575bc8557fd0f0b84a08228a498ff3f22ddee087cf3946dafdee88ebbe3ef6b357653d0e6bacbab"], 0x20}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2c0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004050}, 0x4000000) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000850) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x801) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:06:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x5, 0x80005, 0x7bfc8ff3) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x4, 0x2722, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000004c0)={0x9c0000, 0x6, 0x800005, r2, 0x0, &(0x7f0000000380)={0x9909cc, 0xfffffff8, [], @p_u16=&(0x7f00000003c0)=0x1}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000300)=0x30002, 0x30) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x4220, 0x4, 0x89dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r5) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x424, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x7}, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0x6) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000200)={{0x3a, @rand_addr=0x64010100, 0xe22, 0x4, 'lblcr\x00', 0x16, 0x1, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 0x40, 0x3, 0x7}}, 0x44) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r8, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f0000000580)) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 06:06:18 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESOCT=r2], 0x0) 06:06:18 executing program 4: getpid() capget(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) listen(r0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x40, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02071f050d0000002dbd7000fbdbdf2506001800010323007b343cb2c4893bc9a68d0e1ad228dbd52e3bc360381f689151d787451e4ef4d6384474000000000005001a0000010001000000000000000000000000ffffffff0000000000000000"], 0x68}}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) 06:06:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x111, 0x0, 0x248, 0x0, 0x380, 0x278, 0x278, 0x380, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x228, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00', {0xffff, 0x0, 0x2a, 0x0, 0x0, 0x2}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) read$snddsp(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) socketpair(0x0, 0x5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="230000000000000014758b284b84a034ebcefe0c432517a5c7ba412254cf64a65befd21f101aeef1206c9b6940aaa6cc20729e3cc4b6ad56d986639f9bbe84ecfddd095bb3a334af7d28433e0a47a54c770922ed6db1c7d2c4026c3af3b084fdc79b02bf919e00"], 0x2}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x54, 0x0, 0x4, 0x101}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) 06:06:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x5, 0x80005, 0x7bfc8ff3) getsockopt(r1, 0x200000000114, 0x271e, 0xffffffffffffffff, &(0x7f0000000000)) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x4, 0x2722, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000004c0)={0x9c0000, 0x6, 0x800005, r2, 0x0, &(0x7f0000000380)={0x9909cc, 0xfffffff8, [], @p_u16=&(0x7f00000003c0)=0x1}}) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/76) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x22041, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000300)=0x30002, 0x30) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x4220, 0x4, 0x89dd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r5) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x424, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x7}, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000340)='vlan0\x00', 0x6) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000200)={{0x3a, @rand_addr=0x64010100, 0xe22, 0x4, 'lblcr\x00', 0x16, 0x1, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 0x40, 0x3, 0x7}}, 0x44) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r8, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f0000000580)) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 748.692163] audit: type=1804 audit(1589177178.801:316): pid=32718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/608/file0" dev="sda1" ino=16446 res=1 06:06:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x42, &(0x7f0000000540)={@local, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @local, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote}}}}, 0x0) 06:06:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x20, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x183}, {&(0x7f0000000200)="d27425cf97767ed35fbf7ebab2607da86cfaa4b95bdc20493bac5fd4ae4c62a18089b84424daf39f1f3652a8f0129fee7d02b5fbbbfbbbee51e3255b95d85d7d1599c4560ecf0ace080b88d126c5f61da85ad936b4b2d38434d3d7d1d703ce5fba30", 0x62}, {&(0x7f0000000280)="05925a99260b2f84135f28c1286f5223f839be115dab49c6b53b9ad13c0acf90790ebc2339995f46fb37262473a7113a3a5ffb00eb8aad4821d6b52563d730ef3b077531460b7f7551fa", 0x4a}], 0x3, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x30) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x20000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) r4 = socket$inet(0x2, 0x1, 0x5) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) [ 749.046832] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 749.114337] ip6_tables: ip6tables: counters copy to user failed while replacing table 06:06:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) 06:06:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x120) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0xa8efd38, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x8000000200067be8, 0x800007b, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:06:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:19 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) fgetxattr(r0, &(0x7f00000000c0)=@random={'osx.', ':\x00'}, &(0x7f0000000100)=""/208, 0xd0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf2c68a94a86be9084baa5b5db0700000078000a01000000008849f9db74ef4da2e850120a4f30391c57bc2402cc6474c7469fee863a83849231aecd93c4c555c2780631a7a9fc14aea3a2"], 0x5c) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 06:06:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 749.734035] sg_write: data in/out 262577/50 bytes for SCSI command 0xa-- guessing data in; [ 749.734035] program syz-executor.2 not setting count and/or reply_len properly [ 749.803882] sg_write: data in/out 262577/50 bytes for SCSI command 0xa-- guessing data in; [ 749.803882] program syz-executor.2 not setting count and/or reply_len properly 06:06:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:20 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x829, 0x16401) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3fa, 0x400, 0x70bd25, 0x25dfdbfb, {0x1, 0x0, 0x1, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40008c0}, 0x80) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r1, 0xbfffffffffffffff, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x16c, r3, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb560}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x2008c800}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) syz_emit_ethernet(0xfdef, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000004000000000e02de2f4e893c1000000000000bb00000000000000000000ffffe000009655ce1400002300f0040200aa07180080223c205bbbedc2c500000000000002"], 0x0) 06:06:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x4, 0x438, [0x200000c0, 0x0, 0x0, 0x20000206, 0x200003fa], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x3, 0x2, 0x8809, 'veth0\x00', 'veth1_to_team\x00', 'veth1\x00', 'erspan0\x00', @remote, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff, 0x0, 0xff], 0xde, 0xde, 0x116, [@stp={{'stp\x00', 0x0, 0x48}, {{0x1f, {0x7f, 0x400, 0x1, @empty, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x6, 0x2, 0x81, 0x1, @remote, [0xff, 0xff, 0xff, 0xff, 0xff], 0x4e23, 0x4e21, 0x20, 0x6, 0x9, 0x9aa, 0x1, 0x8000, 0x22a7, 0x9}, 0xa00, 0x813}}}], [], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1e}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x9, 0x0, 0x2, 'vlan1\x00', 'wg2\x00', 'hsr0\x00', 'vlan0\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0xcc16bc601312ba37, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb6, 0xe6, 0x11e, [@limit={{'limit\x00', 0x0, 0x20}, {{0x7fffffff, 0x7, 0xc84, 0x7, 0x5, 0xbb}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x3}}}], @snat={'snat\x00', 0x10, {{@dev={[], 0x2f}, 0xfffffffffffffffe}}}}, {0x11, 0x41, 0x4305, 'veth1_to_bridge\x00', 'bridge_slave_0\x00', 'veth0_to_bridge\x00', 'ip6_vti0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x40}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{0x3, 0x9, 0x600, 'macvlan0\x00', 'veth1_vlan\x00', 'virt_wifi0\x00', 'ip6gretap0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @random="692d3a150e6f", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xfffc}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x4b0) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:06:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5, 0x10000}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) io_submit(0x0, 0x6, &(0x7f0000001740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x1, r3, &(0x7f00000002c0)="9dd3ca57320d0de7fa2101b44e058c09c74e0a350e75807e3a8c37ed3e4beeff0ded97e46d55fc438e32b4ae0c5bbdec50d25eb26d3a0e0165102cfcde27153bc9f9397fcfe0f8c4dad05762784d5bab1277a8264d07e3314360556853bd677d2a9777404343be26f19fc29855360e0207a8e81f2a2f9e81106aa54d59e64875afd73635e558531142959d0056e1c64dc058e5414dc9697875bd62b531152c852f13e06adb0fccd36e85d9acc9031d64773515c414c9fea86a2022cd79ecbb6d34b9ff084975e1d1fd40300cfa1030a859d4a394e0bc02cfd51ff00c", 0xdc, 0x4, 0x0, 0x0, r3}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x7, r3, &(0x7f00000001c0)="f58cddb546c7378605c756b65920087a10a0d0cebf5ed180dd7f3b7103e5059b07dd670e9342230d269321cc28d9029674b4c2a9fa059ec49e3305", 0x3b, 0x100000000, 0x0, 0x2, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0xa6, 0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000, 0x418, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="a0d400306d72299534f6f44be2d2e0a0ad2d42011a9dfcfa0b84a00e930fb303f2da29ebd5d6a8d637e15056f1f1d6cff3d7d42daf3fc0f663a535187f01a1ccd1f3a998f4083dcb25131b947330d70c42089b0dfedb592de3d978b658b2", 0x5e, 0x800, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000001640)="621f6e3a65cd88258c3714b79cd6721d15dafe674a7926014e2b8ae2e30cf39e9ec649dfada3145afa9c9aac74dea01663406d5d5f29d9d885e4018ab4a20cb84dd429817defdab2599fc2bb5644d611e1aa1d92cd919c47c75bbb87ac47c632855f67d841c6249447be4fc142d7897a3762fdf5924727ffd1c3e392135b65221f9a0a01dc39cda056cf4b82c77ac1fc280e0c8597ada2587eea7abe34c5c6dbb02efce37efdd1558dd77019f4f6ee35e66c7f6569d41022bc089ea1730175243b1a2ff52093216659145c9593a68b4b3b683d8a888bfa", 0xd7, 0x113, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000000540)="c65045ed8e583df34be0bd40a6384470d9a043b748d21cd52e9bfd899d12", 0x1e, 0x0, 0x0, 0x3, r3}]) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000001780)=""/102379) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) bind(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000400)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x10, 0x0, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:06:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:20 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 06:06:20 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x100) 06:06:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:20 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[], 0x0) 06:06:21 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d50200000000000000028034ca71bcce4fc7d006deeb68e2"], 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x2c, @loopback, 0x4e24, 0x2, 'fo\x00', 0x29, 0x1ab, 0x48}, 0x2c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000000c0)=0x1) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:06:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:21 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffdd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:06:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x4, &(0x7f0000000000), &(0x7f0000002600)=0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb00000000000000000000ffffe0000001080d000000000000050200aa0718008000030403e4d5020000000000000002"], 0x0) 06:06:21 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x7b0fe000) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="0300ffffffffaaaaaaaaaaaa86dd606bebb000780000fe8000000000000000000000000000bb0000000000007747463e7c1d8b820001080d0000f2000000050200aa0718008000030403e4d5020000008b00000002"], 0x0) 06:06:21 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, &(0x7f0000000100)='./bus\x00', 0x100000000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000240)="5960497dce3c", 0x6, 0x5}, {&(0x7f00000003c0)="29aabbc68e8f24df84417c28a4b6cb9c183bc143b48900d85d2ad22dd63e0475a67d3aabb38ad6b44ac1b5bd594110ff703fa9433d3beab20e593064b76798b38d5d37853f8c11", 0x47, 0xd9}, {&(0x7f0000000580), 0x0, 0x3ff}, {&(0x7f0000000700)="07605596eb32e24c3d23643a09ce4ae0f537d6cd1de70dda056ce228bb11c9a5a2ba9400ca6382aa9aec480088dca30b9b702efd9872654ef4725c385a", 0x3d, 0x6f}], 0x22080, &(0x7f0000000800)=ANY=[@ANYBLOB='dax,smackfsroot=!,uid', @ANYRESDEC=0x0, @ANYBLOB=',appraise_type=imasig,smackfshat=,fowner>', @ANYRESDEC, @ANYBLOB=',obext=user_u,\x00\x00\x00\x00\x00f\x00\x00\x00\x00\x00\x00\x00\x00\x00']) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000580)={0x3, &(0x7f0000000500)=[{}, {}, {}]}) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000002c0)={0x3, @pix={0x0, 0x2, 0x38414762, 0x8, 0x3, 0xed1f, 0x3, 0x7fff, 0x1, 0x3, 0x3, 0x4}}) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20302, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 06:06:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x20}, {0x0}, {&(0x7f0000000400)=""/102400, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xd) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8c, &(0x7f0000000340)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd033b57e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb48f7d11a12e7714d3a0495edf0014"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 751.555454] audit: type=1804 audit(1589177181.661:317): pid=379 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/614/bus" dev="sda1" ino=16944 res=1 06:06:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xa, &(0x7f0000000000)="00000002", 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000080)={&(0x7f0000feb000/0x3000)=nil, 0xb5a, 0x2, 0x54, &(0x7f0000fed000/0x11000)=nil, 0x3}) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r5 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r6 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ff0000/0x2000)=nil) r7 = shmat(r6, &(0x7f0000feb000/0x1000)=nil, 0x6000) shmdt(r7) shmdt(r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0), 0x4) [ 751.676339] audit: type=1804 audit(1589177181.701:318): pid=379 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/614/bus" dev="sda1" ino=16944 res=1 06:06:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 751.778191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 751.810344] audit: type=1804 audit(1589177181.821:319): pid=384 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/614/bus" dev="sda1" ino=16944 res=1 06:06:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x72cd, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="550000001800836e146b01b2a4a280930a600000fca84302910000003900090023000c00010000000d0005", 0x2b}], 0x1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) sendto(r3, &(0x7f0000000080)='7', 0x1, 0x14, &(0x7f00000000c0)=@hci={0x1f, 0x1, 0x8e4da7ce8ed51566}, 0x80) 06:06:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000024000705000000400785a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa5dfcbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 751.930287] audit: type=1804 audit(1589177181.891:320): pid=379 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/614/bus" dev="sda1" ino=16944 res=1 06:06:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 752.000053] audit: type=1800 audit(1589177181.941:321): pid=397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=131076 res=0 [ 752.035231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 752.044100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=402 comm=syz-executor.2 06:06:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000024000705000000400785a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa5dfcbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 752.113721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:06:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 752.203462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:06:22 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040), 0x2) 06:06:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 06:06:24 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$unix(0x1, 0x1, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcsa\x00', 0x71be00, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x11142040}, 0xc, &(0x7f0000001ec0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x4004) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 06:06:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 06:06:24 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x100000e, 0x1012, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80184000, &(0x7f0000000080)="86", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="dac5c288b8929f17da39cad880") io_submit(r1, 0x1d, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:06:24 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x200000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x9, 0x9, 0x51d, 0x10000, 0x401]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000300)) 06:06:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000003c0)=""/79) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000005c0)="b19462c33f5d8115ec7c43c924cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c771e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b56475a9a3d7b2c10a61673255ee1dd14e0bf57bf2bfebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee12b3e963665de6964774a1aca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f141d8f2fc5dce38fb4c75704d39cc3c12c447f745c283e27dd5d3a37b4e9620b88448aee5b56df5868287b8e68e8c3a0cd433768268ef5a44a29325d", 0xfb}, {&(0x7f0000000b00)="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", 0x186}, {&(0x7f00000009c0)="c384a235c07e956b", 0x8}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000030001, 0x2) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="000125bd7000fcdbdf2504000000080001000200000099108e61d9f57bceaa21af10735eba610c07cdf0b4cd4b58b8dc14d6bd7771034ecf7d57c93e593c37b3d754616802c2bc5650eaa7c5f309876c2040993944493f960377c441656568e749fadce91d8b20023408daaabf65"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.stat\x00', 0x275a, 0x0) [ 754.764002] audit: type=1804 audit(1589177184.871:322): pid=451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/616/bus" dev="sda1" ino=16957 res=1 06:06:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 754.930418] audit: type=1804 audit(1589177184.911:323): pid=451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/616/bus" dev="sda1" ino=16957 res=1 06:06:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x6c48aed24b21ff15, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000001280)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0xf000) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xfffffff, 0x8000, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0902, 0x6, [], @p_u16=&(0x7f0000000000)=0x2}}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="14eb2cbd7000ffdbdf25ecff0800000000002000008000000000"], 0x20}, 0x1, 0x0, 0x0, 0x91}, 0x448) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0xfffffdea) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x141) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 06:06:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 755.112057] audit: type=1804 audit(1589177185.131:324): pid=451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/616/bus" dev="sda1" ino=16957 res=1 06:06:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000011400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c0000000020001280080001007369740014000280080002000000000108000300", @ANYRESHEX=r2, @ANYRES32=r1], 0x48}}, 0x0) [ 755.215517] audit: type=1804 audit(1589177185.131:325): pid=451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/616/bus" dev="sda1" ino=16957 res=1 06:06:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) openat$cuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x2, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) write$uinput_user_dev(r1, &(0x7f0000000300)={'syz0\x00', {0x6, 0x6d, 0x9}, 0x36, [0x0, 0x3, 0x337, 0x0, 0x2, 0x7, 0x5, 0x5, 0x7, 0x3, 0xffffffff, 0x7f80000, 0x80, 0xfffffffc, 0xfffffffe, 0x400, 0xffff8001, 0xfffffe00, 0x5, 0x5, 0xffff1295, 0x0, 0x2b80000, 0x1, 0x4, 0x9, 0x200, 0x9, 0x3f, 0x3f, 0x80000001, 0x100, 0x3, 0x1, 0x0, 0x2, 0x9, 0x0, 0x5, 0xf2, 0x7fff, 0x5cae, 0xffffff01, 0x200, 0xfffffffd, 0x1, 0xfffffff8, 0x7fffffff, 0x400, 0x2, 0x1, 0x0, 0x20, 0x0, 0x1, 0x6, 0x2, 0x1, 0x5, 0x100, 0x5, 0x5, 0x2, 0x101], [0x100, 0x3, 0x6, 0x2, 0x0, 0x2555, 0x5, 0x7, 0x8, 0x0, 0x1, 0x7, 0x8, 0x8, 0x8000, 0xd, 0x8, 0x8, 0x9, 0x4b7, 0x7f, 0x3, 0x0, 0x1, 0x1000, 0x9, 0x7f, 0x6, 0x1, 0x9, 0x401, 0x52c7, 0x7a4, 0x0, 0x80000001, 0x0, 0x6, 0x7, 0x8, 0x10000, 0x2, 0x200, 0x2, 0x80, 0xffffff01, 0x1ff, 0x7, 0xffff, 0x260, 0x49, 0x1, 0x3, 0x6, 0x0, 0x3f, 0x1c98, 0x3ff, 0xfffeffff, 0x101, 0x9, 0x8000, 0x7f, 0x0, 0x1f], [0xfffffffa, 0xbde, 0x81, 0xffffffff, 0x5, 0x1, 0x2, 0x1, 0xa4d1, 0x9, 0x461, 0x4, 0xffff8001, 0x1, 0x6, 0x80000001, 0x120a, 0x2, 0xbe3, 0x3, 0x3, 0x5, 0x100, 0x43, 0x5, 0x7, 0x80000000, 0x3, 0x7, 0x3, 0x2cd4, 0x9, 0x0, 0x80, 0x1, 0x800, 0x5, 0x18e, 0x7fffffff, 0x3, 0x2, 0x5816, 0x81, 0x1, 0x1ff, 0x5a, 0x9, 0x81, 0x7fff, 0x1ff, 0x8000, 0x9, 0xf85c, 0x6, 0xffff, 0x8000, 0x49, 0x8, 0x101, 0x0, 0xfb5, 0xfffffff9, 0x8, 0x8b], [0xffffff4b, 0x200, 0x100, 0x4, 0x7, 0x7d, 0x0, 0x8000, 0x2, 0x1738, 0xfc, 0x3, 0x2, 0x7, 0x7ff, 0xa0, 0x6, 0x20, 0x40, 0x4a, 0x7fffffff, 0x8136, 0x81, 0x2, 0x7, 0x3, 0x2, 0xfffff2c2, 0x1, 0x3ff, 0x101, 0xff, 0x6, 0x7ff, 0xd80, 0x1, 0x8000, 0x2, 0x9, 0x6d5, 0x8, 0x3, 0x7, 0x3, 0x3e, 0x31e93cfe, 0xd879, 0x7, 0x1, 0xfffffffe, 0x7ff, 0x6, 0x3a, 0x4, 0x39b9, 0x1, 0x4, 0x1, 0x3, 0x7, 0x81, 0x7, 0x5, 0x8]}, 0x45c) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000280)=0x4) r2 = fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2cd6883d337265618a95ed2dd8a4a212ac6e643d30783030fe057f6c00696e307a7b0f5530f72dd881cdeed1206bc354ecd9bdc94f980db67d73dcda5ce59490913a91d58f35ad61b3f20dbc0978ebe779fb01433de8af32373570a66dcefc1c1d6fd84d5380336967fc5f4a5a752673dc6ac8a0d26248"]) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0x40e5, 0x8, 0x4}) 06:06:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x25, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffecd, 0x1, &(0x7f0000e68000)={0x2, 0x4e21, @loopback}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000080)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRES32], 0xfef0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, r3) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 755.353689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 755.365353] audit: type=1804 audit(1589177185.131:326): pid=462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir090925470/syzkaller.Ochvy2/616/bus" dev="sda1" ino=16957 res=1 06:06:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:25 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x41010, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x22520a0, &(0x7f00000000c0)={[{@nogrpid='nogrpid'}]}) 06:06:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001900028014000600000000008e395b464498e74fb46d7e7e170a3047fa34ff062b0a50d378bb30c9b405000000da53eaf753e83b60b0ad60b14bb779f53687221bc0636bde14bdfb2f64d8eb64e8ae8025d132f5e3cbd56770a7e89a9c0dde3f1578315818456e72c37d88b021fe9146d39ee03607e3d65c25362c37b64e325772ca2cb64f193209b71db05a08dc66783cb3188fcfef93b8f9b82d96f9409328d48bfc", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:06:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x1, 0x40, "d698d3359141e5a83c64d2e469fb4349608746eebfbf708949c8bdf15137d6324f92eb606734f0d49fa349052446944c0fbe21829ef35214af9dd527d161ead5"}) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 06:06:25 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 755.557600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 755.608521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:06:25 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:25 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x44182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5\xe3\xe8\x02\xa7\xe4/l\xbc\xc3x\xc93\xcaS\xbb\x1a\xaa\xaf\x02fpP\xfc\xc4\xd0^Rc-\r\f\xad\xf3\xd5_;\x1b\xb1C0f\x10\xfe\xca\xa4!\xa8\x1e\x9fn\x99\xcc\xe1\xb4u@\x15o\x8c\x8c6M\xce\x80\xe9\xa6\"ils.\xc0JK\xea\xf3\x97\"f\xc7\xc4\xfc\xa1\x17h\xeb\a`\xa5\x11\x89\xd8\xf5\xfbt\xc4\x8f^2\xec\x0e\xad\xfdX\r:\xfe\x03\xbd\x1b\xd5gX\xe2\xe1\xaeln\x15\xa2fQ\xd1\xd1\xd0\xfb\xafn0\xc2w\xd7\x04t\xbe\x04\f\xa2\xb9\xd7\xb8r\xa0*\xff\x88.E', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000380)=0x20088004) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x4c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004045}, 0x48810) sendfile(r0, r0, 0x0, 0x24000000) r3 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x20088004) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)=ANY=[@ANYRES16=r4], 0x1}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x26c, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x148, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg1\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x625}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x57}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @private=0xa010102}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcad}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3bfa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 06:06:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0xfd, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1000}, 0x0, 0x0, 0x8, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) madvise(&(0x7f000018c000/0x2000)=nil, 0x2000, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)={0x0, 0x1f60, 0xb9f, &(0x7f0000000040)=0x8}) sendfile(r0, r1, 0x0, 0x4000000000010046) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', r5}) 06:06:25 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 756.121878] device bridge29 entered promiscuous mode 06:06:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:26 executing program 4: gettid() r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/1531], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e090000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 06:06:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/33, 0x21}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/221, 0xdd}], 0x3, &(0x7f00000004c0)=""/174, 0xae}, 0x8}, {{&(0x7f0000000580)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000001100)=""/252, 0xfc}, {&(0x7f0000000700)}, {&(0x7f0000000ac0)=""/73, 0x49}, {&(0x7f0000000b40)=""/137, 0x89}, {&(0x7f0000000c00)=""/239, 0xef}, {&(0x7f0000000d00)=""/111, 0x6f}, {&(0x7f0000000d80)=""/145, 0x91}, {&(0x7f0000000e40)=""/68, 0x44}], 0x8, &(0x7f0000000f40)=""/253, 0xfd}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x5, 0xfffffff7) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x1, 0x9) 06:06:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x80000001}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50845}, 0x2000c810) dup(r1) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000100)=@rc={0x1f, @fixed={[], 0x11}, 0x9}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)="2d2a7779946b1fb35d32d16c3d5932054fdacc9fe078a96f84cd36059b755f7c0a599016f991b9194581fd30baee266505179237508e0ea3e0a3f8be47220196a702204aae67a213688ee204c64fcdbe9417ba4298dbf9bddc583691e53d41c23fdf0e340ece14dc", 0x68}], 0x1, 0x0, 0x1010}, 0x40000) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @private=0xa010101, 0x0, 0x0, 'sh\x00', 0x18, 0x0, 0x3a}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000200)={0x4, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002840)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000828bd700bfedbdf25110000000800a400010000000c004300ffffff481dd26df468b4060000000055f984a0ff05ba4605f1000000000000000000", @ANYRES32=0x0, @ANYRESDEC], 0x5}, 0x1, 0x0, 0x0, 0x8801}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x9}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) 06:06:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:26 executing program 3: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000140)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x110, r2, 0xd0636000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 06:06:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/33, 0x21}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/221, 0xdd}], 0x3, &(0x7f00000004c0)=""/174, 0xae}, 0x8}, {{&(0x7f0000000580)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000001100)=""/252, 0xfc}, {&(0x7f0000000700)}, {&(0x7f0000000ac0)=""/73, 0x49}, {&(0x7f0000000b40)=""/137, 0x89}, {&(0x7f0000000c00)=""/239, 0xef}, {&(0x7f0000000d00)=""/111, 0x6f}, {&(0x7f0000000d80)=""/145, 0x91}, {&(0x7f0000000e40)=""/68, 0x44}], 0x8, &(0x7f0000000f40)=""/253, 0xfd}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x5, 0xfffffff7) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) socket$inet(0x2, 0x1, 0x9) 06:06:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:27 executing program 4: gettid() r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/1531], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e090000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 06:06:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:27 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x4168c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x4}, 0x10200, 0x80, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x60780) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000280)=0x1, 0x4) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000080)=0xff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000004) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0xff, 0x8202, 0x7, 0x80000000}, 0x10) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) fsync(r1) 06:06:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x80000001}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50845}, 0x2000c810) dup(r1) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000100)=@rc={0x1f, @fixed={[], 0x11}, 0x9}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)="2d2a7779946b1fb35d32d16c3d5932054fdacc9fe078a96f84cd36059b755f7c0a599016f991b9194581fd30baee266505179237508e0ea3e0a3f8be47220196a702204aae67a213688ee204c64fcdbe9417ba4298dbf9bddc583691e53d41c23fdf0e340ece14dc", 0x68}], 0x1, 0x0, 0x1010}, 0x40000) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @private=0xa010101, 0x0, 0x0, 'sh\x00', 0x18, 0x0, 0x3a}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000200)={0x4, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002840)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000828bd700bfedbdf25110000000800a400010000000c004300ffffff481dd26df468b4060000000055f984a0ff05ba4605f1000000000000000000", @ANYRES32=0x0, @ANYRESDEC], 0x5}, 0x1, 0x0, 0x0, 0x8801}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x9}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) 06:06:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2, 0x800}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000240)=ANY=[], 0xa) writev(r6, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000040)={@loopback, 0x0}, &(0x7f0000000080)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa0, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x1}, 0x8011) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x803, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 06:06:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:27 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x4168c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x4}, 0x10200, 0x80, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x60780) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000280)=0x1, 0x4) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000080)=0xff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000004) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0xff, 0x8202, 0x7, 0x80000000}, 0x10) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) fsync(r1) 06:06:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 757.809888] device bridge7 entered promiscuous mode 06:06:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 757.917120] bridge6: port 1(bridge_slave_0) entered disabled state [ 757.944540] device bridge_slave_0 left promiscuous mode [ 758.024071] bridge6: port 1(bridge_slave_0) entered disabled state [ 758.079794] bridge7: port 1(bridge_slave_0) entered blocking state 06:06:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 758.120171] bridge7: port 1(bridge_slave_0) entered disabled state 06:06:28 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x1005a) close(r0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000700)={0x5, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, &(0x7f00000004c0)=[0x0, 0x0]}) pipe(0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000140)) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000480)=@req3={0x5, 0x7, 0x8, 0x6c, 0x8, 0x7879, 0x21}, 0x1c) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000500)={0xfffffffc, 0x0, 0x4, 0x1000, 0x20, {0x77359400}, {0x5, 0x2, 0x8, 0x81, 0x3, 0x13, "a816de36"}, 0x5, 0x3, @offset=0x9, 0x8, 0x0, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000a80)=0x7, 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000009c0)={0x14, 0x69, 0x1, {0x10, 0x4, 0x5}}, 0x14) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000900)=[{&(0x7f00000001c0)="0752bc22c402e2a9a7a233403ace081334eff75056572ad21ca3d8254d6aa1c311a78006002c166ee46bc63741ed10be016cbe3a1b0ef9e5fcaa00863cff4d10ac84994eda5db0986a39109855e6334e334ade3ace5c3cff", 0x58, 0x6}, {&(0x7f0000000240)="a089b1fed7c57b95328ecf282be7756b43afe9597c6d2b1f38e6f04428e9417f2d75166fc652a9ba0c78f767918a0396be5b65354b2ccbfa2861f6febe3600ce31353bd79c42b6e6f9878ad25b88e7474c588972e0ef51c522df58daad1e27e4f715ce2e9a23f967d66df26fd5dc87bfaba2392cc5a58c3bf0c037497aa6ec8ad3c87d86f6e5af087413bab481753da45c9ec263111089d6654ea084460423d1e68c69cbcbc24c91ed68f4d305a208", 0xaf, 0xbc8f}, {&(0x7f0000000300)="c59e6bdfaab3a6c8537aa8624f686d4e74e2089dcbcf39097019d11886cc45ba07b139b112ac6fc877c0943aee91bd64485e7d6c83202e4ae10ecee9aa30482706803d80f7e2f95193f91a6f06b00d1c0abc0bea0b97977c4a5ae64dfbcbe784989413ec975c9098464e3853a7c2f6f2d9477d94b5c6e3cdeca4825c1a7c672c85e92856a6217efe1c57063bbd5ee9879990ddaa01a71207", 0x98}, {&(0x7f0000000400)="a900a5adb1fbff315d7586dfcd90e12701d8b51e12363380d916e21886eca82918411ac61bec8a77d83ba529ae8628cef262e4f12c179c8eb7109ecfbad903224d0a572eba8c424f04a070f0f326ae9583f7e7ffda16af34df96d2", 0x5b, 0x7}, {0x0, 0x0, 0x9bc}, {&(0x7f0000000640)="bea1f360847de1c57268663b7ee00db2e7a03d1e3f0f89f455c9dc56256378bc7383d6c4b89859a131c405a2b32b1d8d2cf884d4e877caf5abe98ad9e3b2fe0576d16b2ac1f79d40ab49efa7688bd393659f90aacb1e5dd947efad23677024d6e71fcdb199e4c05df0c719ec465756e97ab081f10bde2f4b32a02115cfe898ac3a2145bc32c9bc949c2a5c", 0x8b, 0x7}, {&(0x7f0000000800)="43ef66570c8988811c99c809f8ddccf7ca8ed1fb05440f019c61b574179feef3a8b51349668fef5f1e33a1d64b92b3c2a26732dd90c84745c286464f15d5bf4a8a7b5317205dc08fb5c1da9aed9d89c62665bf30d36a63f1469fdb07264194fcccd545c5d81958ce69e1dea924b8048481e8ac6c1ed5beeabb59d90af207ff71cd079e101054763524291055daed217b9e37f28246e8c3f7c52b1385d87d3fe1afc430f11e7b1eebefaef70512c58d98c180d35a8df137c32d8b74f4f85019e9be76", 0xc2}, {0x0, 0x0, 0x10001}], 0x2, &(0x7f0000000740)={[{@codepage={'codepage', 0x3d, 'euc-jp'}}, {@umask={'umask', 0x3d, 0x2}}, {@session={'session', 0x3d, 0x2}}, {@type={'type', 0x3d, "e037cdac"}}], [{@subj_type={'subj_type', 0x3d, '/dev/video35\x00'}}]}) [ 758.188830] device bridge_slave_0 entered promiscuous mode 06:06:28 executing program 4: r0 = socket(0x9, 0x4, 0x7) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaa22bbbbbbbbbbbb08004502005c00000000002f9000000002e00000010000883e004890780300000000000000b2977fa88d87f8ac00c639665b42d8756a614ad76143efc167cc09ae1b0205a479c6f107000000000000006aecd37be1edc179aac839b0b400"], 0x0) [ 758.230846] device bridge_slave_0 left promiscuous mode [ 758.236777] bridge7: port 1(bridge_slave_0) entered disabled state 06:06:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x80000001}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50845}, 0x2000c810) dup(r1) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000100)=@rc={0x1f, @fixed={[], 0x11}, 0x9}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)="2d2a7779946b1fb35d32d16c3d5932054fdacc9fe078a96f84cd36059b755f7c0a599016f991b9194581fd30baee266505179237508e0ea3e0a3f8be47220196a702204aae67a213688ee204c64fcdbe9417ba4298dbf9bddc583691e53d41c23fdf0e340ece14dc", 0x68}], 0x1, 0x0, 0x1010}, 0x40000) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @private=0xa010101, 0x0, 0x0, 'sh\x00', 0x18, 0x0, 0x3a}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000200)={0x4, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002840)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000828bd700bfedbdf25110000000800a400010000000c004300ffffff481dd26df468b4060000000055f984a0ff05ba4605f1000000000000000000", @ANYRES32=0x0, @ANYRESDEC], 0x5}, 0x1, 0x0, 0x0, 0x8801}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x9}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) 06:06:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000027000000000062705c320baa7adaff00"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:06:28 executing program 2: prlimit64(0x0, 0x1, &(0x7f00000001c0)={0xd, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0xff, 0x100, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8ab80, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_names\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 06:06:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:28 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) syz_read_part_table(0x4000000000000, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="616706746aa834c7be85cfa0c674abcb28fa83f71cadcdf1866e105269bbe9796081000000ff25f76bb54f610383e0f30926cf254ddbbb97c9dd01000000ee11689976203ae83862d51c73f9193c065731296541ab06ba14864cdcc20dc19f2913b2eb61335ad7f84c2cfe9662dee6ad05803a9241616a728c89bbb1bb0793aa21482ed59e0956034b28bf0371cfd1f3612d7a85946f6c96c6117a48d98bda1cf4a281d5759e2ae41529b8"], 0x0) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:06:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, 0x0}) ioperm(0x7, 0x6, 0x7f) 06:06:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x80000001}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50845}, 0x2000c810) dup(r1) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000100)=@rc={0x1f, @fixed={[], 0x11}, 0x9}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)="2d2a7779946b1fb35d32d16c3d5932054fdacc9fe078a96f84cd36059b755f7c0a599016f991b9194581fd30baee266505179237508e0ea3e0a3f8be47220196a702204aae67a213688ee204c64fcdbe9417ba4298dbf9bddc583691e53d41c23fdf0e340ece14dc", 0x68}], 0x1, 0x0, 0x1010}, 0x40000) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @private=0xa010101, 0x0, 0x0, 'sh\x00', 0x18, 0x0, 0x3a}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000200)={0x4, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002840)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000828bd700bfedbdf25110000000800a400010000000c004300ffffff481dd26df468b4060000000055f984a0ff05ba4605f1000000000000000000", @ANYRES32=0x0, @ANYRESDEC], 0x5}, 0x1, 0x0, 0x0, 0x8801}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x9}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) 06:06:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000012c0)={0x2, 0x0, [{0xf000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x1000, 0xb9, &(0x7f0000001200)=""/185}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xe, 0xffffffffffffffc4, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b, 0x0, 0x6f, 0x0, &(0x7f0000000040)="a493369dda80d807982ee9a2a35720a034f7e78a9fabd82645c07ce48d4953c049ec7a423a0eddc9fd5a3ed4aaa6907e580e0e6608c94504402ac21b175c6486d2a575e549d15f5c22f16b309537801f2a7c0552b0dd4946b7b08dbca0689f5c73a34dc21b43b2956acf9ac7c1390b"}, 0x40) 06:06:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) pipe(&(0x7f00000001c0)) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @local}, 0x2}) mmap(&(0x7f00008e0000/0x3000)=nil, 0x3000, 0x300000a, 0x13, 0xffffffffffffffff, 0x0) 06:06:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:29 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d4, 0x3c}, 0x0, @in6=@dev, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, 0x0, 0x80201, 0x0) 06:06:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) listen(r2, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0xfff6ffff, 0x401}, 0x8) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4000000, 0x8}, 0x0, 0xffffffffffffffdf, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x5, 0x0, 0x4, {0x2, 0xb3a, 0x0, 0x1}}) 06:06:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0xfffffffa, 0x1, 0x1, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000180)={r5}) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x19, 0x16, &(0x7f0000000540)=ANY=[@ANYRES64=r3, @ANYRES64, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x4000, 0x3f, {0x0, 0xea60}, {0x2, 0x2, 0x1, 0x5, 0x6, 0x80, "68bd95ca"}, 0xffff, 0x3, @fd=r1, 0x6, 0x0, r6}) 06:06:30 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x1f, 0xffff, 0x5, 0xead8}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000500)}], 0x1, 0x0) 06:06:30 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lremovexattr(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3ff, 0xc570, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x6, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000000c0)) creat(&(0x7f0000000780)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000005c0)='openpromfs\x00', 0x1000001, &(0x7f0000000600)='\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="dfe9af84a63baf605fefbb81b605ecac7244e0d8210cf247c69359cd874048a4948b5123bc0bdfbc57aabf235bcd073dc577781ac9dfd81af42c3d9c0c9fbd5106c97672530e15ac63a41608595cef6ceeb8f762ba5266a66f1136b9c8f5044804eff94155f14bdf196d663699377bc345567b0f6751ff97b4836fbd0f2071401a816666f6b292114d91bd15ebceffb6c416762d0312"], 0x34}, 0x1, 0x0, 0x0, 0x404c840}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000280)={0x1, 'ip6erspan0\x00', {}, 0x7}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 06:06:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) bind$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x8800, @empty, 0xffff}}, 0x24) socket$packet(0x11, 0x3, 0x300) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/1663], 0x8e2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x90002, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 760.443690] *** Guest State *** [ 760.471166] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 06:06:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) connect$netrom(r6, &(0x7f00000003c0)={{0x3, @default, 0xffffffff}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 06:06:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 760.525822] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 760.581523] CR3 = 0x00000000fffbc000 [ 760.605142] kauditd_printk_skb: 1 callbacks suppressed [ 760.605150] audit: type=1800 audit(1589177190.712:328): pid=750 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16975 res=0 [ 760.607577] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 06:06:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) msgget(0x0, 0x82) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x7, 0xfff, {}, {r1}, 0xfff, 0x2}) r2 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}}, 0x78) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, r1, r2, r3, r5, 0x186, 0x9}, 0x7ff, 0x2, 0xfff, 0x0, r6, r7}) [ 760.722354] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 760.745986] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 06:06:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x100000000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_names\x00') ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x4, 0x8, 0x0, 0x0, 0x97, 0x0, "55b1f93a"}, 0x8001, 0x1, @fd, 0x0, 0x0, r0}) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="e2226c9143375bd6baf0dce38d67e86281b1417d0f2036e4a5f8acd3549d489b404bd6828c7b9769ae2e46ae7279e0fa84406699aee87d0a8cea290b58df1dfc665bfb682a2d44ad26e7127e7e4c579a7ce6ecc51b26401aff8b331a7cb60de451e93bbd7934044357f9e936b32e28f4f96bd2ca83d8388fddd3e477682c5b0cc13fc7a6449276e41359cff90c8b4463c8d815e88e9531cf1ea812fd9d9f987bd719d2b5378bdfd86ad42d969bacf0d22db100c5fe72c8c358d0cbf4409ddaaed8", 0xc1}, {&(0x7f0000000740)="49da175c455da3614749ff097d5d60cdb70268ef6d619764030b273e53bbbda699af48732bbae3f7c1bd106e97bb611dcc7679404cc21672c59f7c2f774b1da5bfb37cb2b9e9f6f2445d7edd1df6379a66481834e5dcc0422ed958347e17826b38f939852c07cdf87416c9406f5ab9f48c540597c5a9c13e7eb2af5cdc922643dcddc0d018e71b8d48087564fc0ccff5c1d13643169db8c5d3c2413ffc2cf8adb9bdf263ff31cf68aa7d40a3af9ad805a42a8cedf2371136167e6ddc65198dea0b05e96ed50c74cf8ed82cf47e29ea2556e01c62fa9752a04a9c2b43cd5f5814c3c7d6346d3d0aabb524a93dd9499667d2471bcba9b273c3", 0xf8}], 0x2, &(0x7f00000005c0)}, 0x4004010) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x6, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)='gretap0\x00', 0x0, 0x100}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000040)={0x6}) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x4, 0x8, 0x0, 0x0, 0x97, 0x0, "55b1f93a"}, 0x8001, 0x1, @fd}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x8926, 0x20000000) 06:06:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 760.774269] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 760.839742] overlayfs: filesystem on './file0' not supported as upperdir [ 760.843987] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 760.902295] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 760.945346] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 760.989788] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 761.035917] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 06:06:31 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)) accept(0xffffffffffffffff, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)) open(&(0x7f0000000000)='./file1\x00', 0x40c282, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0], 0x4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) getpgid(0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x88c3, 0x0, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100, 0x8, 0x0, 0x6, 0x0, 0x0, 0xc1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 06:06:31 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x526e260ace868ca9) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) geteuid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @default}, [@bcast, @rose, @null, @rose, @bcast, @remote, @netrom, @null]}, &(0x7f0000000200)=0x48) lseek(0xffffffffffffffff, 0x0, 0x3) unshare(0x40040400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/23, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f4b000/0x4000)=nil, &(0x7f0000b9a000/0x4000)=nil, &(0x7f0000b2a000/0x3000)=nil, &(0x7f0000fc6000/0x1000)=nil, &(0x7f0000a9b000/0x2000)=nil, &(0x7f0000e2b000/0x3000)=nil, &(0x7f00000001c0)="b4ddec1c3a48a50c620d67fc80a47e3b863039c4a7660a81978a94cdb8eac21fce46452373b1ef93c47a0d307c09c37939", 0x31}, 0x68) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 06:06:31 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) membarrier(0x8, 0x0) socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040004) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3f0b, 0x0, 0x0, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x80800000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='keyring\x00', &(0x7f0000001ffb)={'\x00', 0x0}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'bond0\x00'}) open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) 06:06:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 761.079189] GDTR: limit=0x000007ff, base=0x0000000000001000 06:06:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2c0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004050}, 0x480d0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x34, r2, 0x800, 0x70bd2d, 0x3ff, {{}, {}, {0x18, 0x17, {0x17, 0xfffffff7, @udp='udp:syz2\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x5) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/240, 0xf0}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/28, 0x1c}, {&(0x7f0000001240)=""/166, 0xa6}, {&(0x7f0000001300)=""/11, 0xb}, {&(0x7f0000001340)=""/196, 0xc4}, {&(0x7f0000001440)=""/222, 0xde}, {&(0x7f0000001540)=""/81, 0x51}], 0x8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 761.158380] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 761.184480] IDTR: limit=0x0000ffff, base=0x0000000000000000 06:06:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 761.235980] Unknown ioctl 21533 [ 761.250321] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 761.315901] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 761.324069] Unknown ioctl -1073459195 [ 761.363615] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 761.405549] IPVS: ftp: loaded support on port[0] = 21 [ 761.409111] Interruptibility = 00000000 ActivityState = 00000000 [ 761.473798] *** Host State *** [ 761.494411] RIP = 0xffffffff8117dbcf RSP = 0xffff8880457679b0 [ 761.525153] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 761.572603] FSBase=00007f8588b1f700 GSBase=ffff8880aeb00000 TRBase=fffffe0000034000 [ 761.613978] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 761.649672] CR0=0000000080050033 CR3=0000000084bd5000 CR4=00000000001426e0 [ 761.681394] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff866018a0 [ 761.701659] IPVS: ftp: loaded support on port[0] = 21 [ 761.714152] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 761.741155] *** Control State *** [ 761.758614] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 761.778221] EntryControls=0000d1ff ExitControls=002fefff [ 761.793222] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 761.809698] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 761.824768] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 761.855513] reason=80000021 qualification=0000000000000000 [ 761.864006] IDTVectoring: info=00000000 errcode=00000000 [ 761.870239] TSC Offset = 0xfffffe65aeb3bfda [ 761.881656] EPT pointer = 0x000000000b22401e [ 761.896415] Virtual processor ID = 0x0007 06:06:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x8028}) creat(&(0x7f0000000380)='./file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, 0x1407, 0x1, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x68}}, 0x80) 06:06:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 06:06:32 executing program 3: statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/218) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=@random={'btrfs.', 'syz0\x00'}, 0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf17) unshare(0x40040400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x77) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)={0x2000}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x5) mmap(&(0x7f0000763000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x40, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="5000000003017e72469652ac738c02b615cbfb001080080003401be710920800010001009b9cec000b79b6d6f2cd6bd6dcd80002000000000e160308008340000000f208f21f724740a2abd20300010002400000000000000007000000"], 0x50}, 0x1, 0x0, 0x0, 0x8010}, 0x4000010) 06:06:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) accept4(r2, 0x0, &(0x7f0000000100), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000006115040093d6527700000000000000009a1fcb7326a5a95826ef12c08e45df1239d601f041361f95909716fb9f84fc85da0fe32e5e1ed94e1df4c6e127d785ff11e0416d428c3e6d33f7a5aee7b2e8221e9fb0087356414c3b0efa5aba16ae976c60c4ebba9d03cd3c5d9456dfb70492f949c794844cc94b00569102c3f8118a44c058b15ff0ebcaaae495cd8967cd793e1f751e7677efb20760e60b47517c1a9ba5bd6693b76f7086d86f9adeb863aa546590dfcd52b1b1a02393e2b8648d777d450f8a582cbdae"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:06:32 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)) accept(0xffffffffffffffff, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)) open(&(0x7f0000000000)='./file1\x00', 0x40c282, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0], 0x4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) getpgid(0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x88c3, 0x0, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100, 0x8, 0x0, 0x6, 0x0, 0x0, 0xc1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 06:06:32 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x526e260ace868ca9) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) geteuid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @default}, [@bcast, @rose, @null, @rose, @bcast, @remote, @netrom, @null]}, &(0x7f0000000200)=0x48) lseek(0xffffffffffffffff, 0x0, 0x3) unshare(0x40040400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/23, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f4b000/0x4000)=nil, &(0x7f0000b9a000/0x4000)=nil, &(0x7f0000b2a000/0x3000)=nil, &(0x7f0000fc6000/0x1000)=nil, &(0x7f0000a9b000/0x2000)=nil, &(0x7f0000e2b000/0x3000)=nil, &(0x7f00000001c0)="b4ddec1c3a48a50c620d67fc80a47e3b863039c4a7660a81978a94cdb8eac21fce46452373b1ef93c47a0d307c09c37939", 0x31}, 0x68) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 06:06:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 06:06:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 06:06:32 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) dup3(r2, r3, 0x80000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:06:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r1, 0xffffffffffffffff, 0x9}, 0x10) r3 = socket$inet6(0xa, 0x100000000802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 06:06:32 executing program 5 (fault-call:4 fault-nth:0): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 762.392932] FAULT_INJECTION: forcing a failure. [ 762.392932] name failslab, interval 1, probability 0, space 0, times 0 [ 762.419719] CPU: 1 PID: 905 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 762.427457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 762.436831] Call Trace: [ 762.439456] dump_stack+0x13e/0x194 [ 762.443108] should_fail.cold+0x10a/0x14b [ 762.447543] should_failslab+0xd6/0x130 [ 762.451535] __kmalloc+0x2e9/0x7c0 [ 762.455099] ? SOFTIRQ_verbose+0x10/0x10 [ 762.459166] ? rw_copy_check_uvector+0x1d4/0x290 [ 762.463945] rw_copy_check_uvector+0x1d4/0x290 [ 762.468563] ? check_preemption_disabled+0x35/0x240 [ 762.473596] import_iovec+0x94/0x360 [ 762.477364] ? dup_iter+0x240/0x240 [ 762.481031] ? perf_trace_lock+0x109/0x4b0 [ 762.485304] vfs_readv+0xb3/0x130 [ 762.488773] ? compat_rw_copy_check_uvector+0x320/0x320 [ 762.494144] ? find_held_lock+0x2d/0x110 [ 762.498230] ? __fget+0x201/0x360 [ 762.501784] ? lock_downgrade+0x6e0/0x6e0 [ 762.505969] ? __fget+0x228/0x360 [ 762.509461] do_preadv+0x161/0x200 [ 762.513018] ? do_readv+0x2c0/0x2c0 [ 762.516737] ? SyS_clock_settime+0x1a0/0x1a0 [ 762.521154] ? do_syscall_64+0x4c/0x640 [ 762.525307] ? SyS_writev+0x30/0x30 [ 762.528986] do_syscall_64+0x1d5/0x640 [ 762.533418] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 762.538611] RIP: 0033:0x45c829 [ 762.542844] RSP: 002b:00007f8f964a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 762.550859] RAX: ffffffffffffffda RBX: 00000000004fa460 RCX: 000000000045c829 [ 762.558137] RDX: 00000000000003da RSI: 00000000200017c0 RDI: 0000000000000003 [ 762.565413] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 762.572716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 762.579990] R13: 0000000000000862 R14: 00000000004cb23c R15: 00007f8f964a46d4 06:06:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x1d9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}}, 0x78) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x3, 0x0, 0x1, 0x8001, 0x1f, 0x0, 0x2}, &(0x7f0000000200)=0x9c) tkill(r0, 0x3c) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 762.659441] audit: type=1804 audit(1589177192.762:329): pid=911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir067063419/syzkaller.2Lx5W6/812/bus" dev="sda1" ino=15896 res=1 [ 762.735574] audit: type=1800 audit(1589177192.812:330): pid=911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15896 res=0 [ 762.793569] audit: type=1804 audit(1589177192.812:331): pid=912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir067063419/syzkaller.2Lx5W6/812/bus" dev="sda1" ino=15896 res=1 [ 763.562247] audit: type=1804 audit(1589177193.672:332): pid=912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir067063419/syzkaller.2Lx5W6/812/bus" dev="sda1" ino=15896 res=1 [ 763.787960] audit: type=1804 audit(1589177193.902:333): pid=926 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir067063419/syzkaller.2Lx5W6/812/bus" dev="sda1" ino=15896 res=1 [ 763.832333] audit: type=1804 audit(1589177193.902:334): pid=925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir067063419/syzkaller.2Lx5W6/812/bus" dev="sda1" ino=15896 res=1 [ 763.882249] audit: type=1800 audit(1589177193.902:335): pid=925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15896 res=0 [ 764.562091] audit: type=1804 audit(1589177194.672:336): pid=893 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir951363200/syzkaller.O032mO/683/bus" dev="sda1" ino=16146 res=1 [ 764.799747] audit: type=1804 audit(1589177194.912:337): pid=898 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir951363200/syzkaller.O032mO/683/bus" dev="sda1" ino=16146 res=1 06:06:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x40000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 06:06:35 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x526e260ace868ca9) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) geteuid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @default}, [@bcast, @rose, @null, @rose, @bcast, @remote, @netrom, @null]}, &(0x7f0000000200)=0x48) lseek(0xffffffffffffffff, 0x0, 0x3) unshare(0x40040400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/23, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f4b000/0x4000)=nil, &(0x7f0000b9a000/0x4000)=nil, &(0x7f0000b2a000/0x3000)=nil, &(0x7f0000fc6000/0x1000)=nil, &(0x7f0000a9b000/0x2000)=nil, &(0x7f0000e2b000/0x3000)=nil, &(0x7f00000001c0)="b4ddec1c3a48a50c620d67fc80a47e3b863039c4a7660a81978a94cdb8eac21fce46452373b1ef93c47a0d307c09c37939", 0x31}, 0x68) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 06:06:35 executing program 5 (fault-call:4 fault-nth:1): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:06:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="020000000166b700270cd6ab3eab246b3f00000000040005000000000008", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000d8d5461ee69cdba6f443bfb2cdd9000000000000"], 0x7, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1f}]}, 0x34}, 0x1, 0x0, 0x0, 0x10000}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000280)='./file1\x00', 0x0, 0x1) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0100000000000000000007000000140001800600fdffffff00000600040000400000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x8c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000841) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 06:06:35 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="c6e99cf9310a5c67b20222f526e5483fafdb156deca52f14721763c74596a7e8", 0x20}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x2, 0x1d, 0x3b, 0x2, 0x0, 0xfffffffffffffffd, 0x840, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x72d12a22, 0xce}, 0x10189, 0x20, 0xfff, 0x4, 0x0, 0x2, 0x7}, 0xffffffffffffffff, 0x3, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f00000001c0)={0x6, "ddaa3c4542e9a8e8b3ed07a2b98f7ee3749b13f9c9d5929c76a74181a27d264c", 0x5, 0x20, 0x81, 0x7f67, 0x1, 0x2, 0x1f, 0x81}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self\x00', 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) [ 764.943926] FAULT_INJECTION: forcing a failure. [ 764.943926] name failslab, interval 1, probability 0, space 0, times 0 [ 764.980497] CPU: 0 PID: 939 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 764.988252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.997635] Call Trace: [ 765.000242] dump_stack+0x13e/0x194 [ 765.003886] should_fail.cold+0x10a/0x14b [ 765.008051] should_failslab+0xd6/0x130 [ 765.012126] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 765.017247] ? retint_kernel+0x2d/0x2d [ 765.021148] ? retint_kernel+0x2d/0x2d [ 765.025048] __kmalloc_node+0x38/0x70 [ 765.028875] kvmalloc_node+0x46/0xd0 [ 765.032600] seq_read+0x886/0x1160 [ 765.036161] ? seq_lseek+0x3d0/0x3d0 [ 765.039885] ? security_file_permission+0x82/0x1e0 06:06:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000019600)=""/102400) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x100000000000}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="a4bca4dddf9ce544fb925d7db99eef2e1e59ffac68c378518b29877a5130a61a3ed6dfa983d16a01eb0100dc156652728e2af14b29ef3a71de3e0553cd80fcfe397cb18bb9923878673c8f65cc207d650978a5183d2600d3d2a6b2a3a4bea14bf4a2b781029c6ad93b00baa1805b9740831d331cbacad00db7b6671048b173441f"], 0x81) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="54d7fe732be7b0fe8fcd59a418bd53096beeb5cbed9e99fc5432f7c5e789dc5c33df461e0d"], &(0x7f0000a8a000)=0x2) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 765.044826] ? rw_verify_area+0xe1/0x2a0 [ 765.048904] do_iter_read+0x3e3/0x5a0 [ 765.052726] vfs_readv+0xd3/0x130 [ 765.056203] ? compat_rw_copy_check_uvector+0x320/0x320 [ 765.061581] ? find_held_lock+0x2d/0x110 [ 765.065656] ? __fget+0x201/0x360 [ 765.069650] ? lock_downgrade+0x6e0/0x6e0 [ 765.073913] ? __fget+0x228/0x360 [ 765.077390] do_preadv+0x161/0x200 [ 765.080943] ? do_readv+0x2c0/0x2c0 [ 765.084590] ? SyS_writev+0x30/0x30 [ 765.088230] do_syscall_64+0x1d5/0x640 [ 765.092139] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 765.097342] RIP: 0033:0x45c829 [ 765.100533] RSP: 002b:00007f8f964a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 765.109214] RAX: ffffffffffffffda RBX: 00000000004fa460 RCX: 000000000045c829 [ 765.116491] RDX: 00000000000003da RSI: 00000000200017c0 RDI: 0000000000000003 [ 765.123765] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 765.131043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 765.138411] R13: 0000000000000862 R14: 00000000004cb23c R15: 00007f8f964a46d4 06:06:35 executing program 5 (fault-call:4 fault-nth:2): recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 765.641352] FAULT_INJECTION: forcing a failure. [ 765.641352] name failslab, interval 1, probability 0, space 0, times 0 [ 765.668696] CPU: 1 PID: 966 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 765.676527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 765.685927] Call Trace: [ 765.688535] dump_stack+0x13e/0x194 [ 765.692172] should_fail.cold+0x10a/0x14b [ 765.696313] should_failslab+0xd6/0x130 [ 765.700287] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 765.705388] ? __schedule+0x7c0/0x1ca0 [ 765.709265] ? retint_kernel+0x2d/0x2d [ 765.713143] __kmalloc_node+0x38/0x70 [ 765.716927] kvmalloc_node+0x46/0xd0 [ 765.720625] seq_read+0x886/0x1160 [ 765.724155] ? avc_policy_seqno+0x5/0x10 [ 765.728196] ? selinux_file_permission+0x7a/0x440 [ 765.733020] ? seq_lseek+0x3d0/0x3d0 [ 765.736718] ? security_file_permission+0x82/0x1e0 [ 765.741632] ? rw_verify_area+0xe1/0x2a0 [ 765.745676] do_iter_read+0x3e3/0x5a0 [ 765.749468] vfs_readv+0xd3/0x130 [ 765.752904] ? compat_rw_copy_check_uvector+0x320/0x320 [ 765.758251] ? find_held_lock+0x2d/0x110 [ 765.762304] ? __fget+0x201/0x360 [ 765.765743] ? lock_downgrade+0x6e0/0x6e0 [ 765.769880] ? __fget+0x228/0x360 [ 765.773593] do_preadv+0x161/0x200 [ 765.778159] ? do_readv+0x2c0/0x2c0 [ 765.781804] ? SyS_clock_settime+0x1a0/0x1a0 [ 765.786215] ? do_syscall_64+0x4c/0x640 [ 765.790172] ? SyS_writev+0x30/0x30 [ 765.793780] do_syscall_64+0x1d5/0x640 [ 765.797666] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 765.802837] RIP: 0033:0x45c829 [ 765.806025] RSP: 002b:00007f8f964a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 765.813715] RAX: ffffffffffffffda RBX: 00000000004fa460 RCX: 000000000045c829 [ 765.821070] RDX: 00000000000003da RSI: 00000000200017c0 RDI: 0000000000000003 [ 765.828335] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 765.835686] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 765.842937] R13: 0000000000000862 R14: 00000000004cb23c R15: 00007f8f964a46d4 [ 765.870986] overlayfs: filesystem on './file0' not supported as upperdir 06:06:36 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x526e260ace868ca9) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) geteuid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @default}, [@bcast, @rose, @null, @rose, @bcast, @remote, @netrom, @null]}, &(0x7f0000000200)=0x48) lseek(0xffffffffffffffff, 0x0, 0x3) unshare(0x40040400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/23, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f4b000/0x4000)=nil, &(0x7f0000b9a000/0x4000)=nil, &(0x7f0000b2a000/0x3000)=nil, &(0x7f0000fc6000/0x1000)=nil, &(0x7f0000a9b000/0x2000)=nil, &(0x7f0000e2b000/0x3000)=nil, &(0x7f00000001c0)="b4ddec1c3a48a50c620d67fc80a47e3b863039c4a7660a81978a94cdb8eac21fce46452373b1ef93c47a0d307c09c37939", 0x31}, 0x68) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 06:06:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mmap$perf(&(0x7f00000e1000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r1, 0x6) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x301000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x100000000, 0x4001) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) [ 765.895668] overlayfs: filesystem on './file0' not supported as upperdir 06:06:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1a, 0x800, 0x1, &(0x7f0000000000)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000eb3700000000000011000300686173683a69702c6d61726b0000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c000780080012"], 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 06:06:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x40000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x10000}, 0x4004080) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 06:06:36 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) syncfs(r1) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)={{0x1b, 0x5b, 0x50, 0x9, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7}, [{}], "", [[], [], [], []]}, 0x478) r3 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, r3) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x488c1}, 0x10) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)=']ppp1}selinux-!\'{ppp0\x00', r3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000140)={0xffffffff, 0x3}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xbc37, 0x4, 0x8207, 0x7ff, 0x0, 0xffff, 0x9, 0x3bad, r4}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={r4, 0xd4, "c17414006269ed5d55c6eda26c9b35191210c95b35adc7a0f8c7bbe93978be7624f5972f730edc31aa3a6da5d2195ce63f35c8e12d35220e1e966687f3f3fddb14d96dfdd064069141f78f3c46711d920c2f65f45d6937c75387d7a49e89775012756224eff619648cba13be6411f231eb9bebd7dc697cca817e36f6780c9ba6d6b97fdc278783baa86c8d933a4d691f3f54728d865106b7346d3683d1243e1592ed6e261ba19b9534bc853b6a8e4317c3104d40cef26e01a2427aeb28fa0dc94704db7fcdc3b655774da5ab54ca65273808dbfa"}, &(0x7f00000001c0)=0xdc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r4, 0x81, 0x80000000, 0x413}, 0x10) [ 766.451233] BUG: unable to handle kernel paging request at ffffffff0000000e [ 766.451256] IP: do_con_trol+0x2ded/0x5450 [ 766.451260] PGD 7c6d067 P4D 7c6d067 PUD 0 [ 766.451275] Oops: 0002 [#1] PREEMPT SMP KASAN [ 766.451280] Modules linked in: [ 766.451292] CPU: 1 PID: 986 Comm: syz-executor.4 Not tainted 4.14.180-syzkaller #0 [ 766.451298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 766.451303] task: ffff8880a94da300 task.stack: ffff888031f28000 [ 766.451314] RIP: 0010:do_con_trol+0x2ded/0x5450 [ 766.451322] RSP: 0018:ffff888031f2f8d8 EFLAGS: 00010287 [ 766.451331] RAX: 0000000000000720 RBX: 1ffff110063e5f1e RCX: 0000000000000001 [ 766.451337] RDX: fffffffe00000000 RSI: 0000000100000010 RDI: ffffffff0000000e [ 766.451342] RBP: ffff888087a0c9c0 R08: 0000000000000001 R09: 0000000000000002 [ 766.451348] R10: ffff8880a94dac50 R11: ffff8880a94da300 R12: ffff888087a0cd4c [ 766.451357] R13: ffff888087a0ccf4 R14: 0000000000000002 R15: 000000010000000e [ 766.451365] FS: 00007f1a0bed9700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 766.451371] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 766.451377] CR2: ffffffff0000000e CR3: 0000000097784000 CR4: 00000000001426e0 [ 766.451386] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 766.451393] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 766.451396] Call Trace: [ 766.451412] ? reset_palette+0x170/0x170 [ 766.451423] ? lock_acquire+0x170/0x3f0 [ 766.451434] ? lock_downgrade+0x6e0/0x6e0 [ 766.451443] ? notifier_call_chain+0x148/0x1a0 [ 766.451461] do_con_write.part.0+0xc44/0x1a20 [ 766.451479] ? mutex_trylock+0x1a0/0x1a0 [ 766.451488] ? find_held_lock+0x2d/0x110 [ 766.451497] ? n_tty_write+0x1bc/0xe30 [ 766.451509] ? do_con_trol+0x5450/0x5450 [ 766.451520] ? mark_held_locks+0xa6/0xf0 [ 766.451530] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 766.451541] con_write+0x33/0xc0 [ 766.451552] n_tty_write+0x375/0xe30 [ 766.451571] ? process_echoes+0x140/0x140 [ 766.451582] ? do_wait_intr_irq+0x270/0x270 [ 766.451594] ? __might_fault+0x177/0x1b0 [ 766.451607] tty_write+0x3f0/0x700 [ 766.451616] ? process_echoes+0x140/0x140 [ 766.451630] __vfs_write+0xe4/0x630 [ 766.451638] ? tty_read+0x260/0x260 [ 766.451648] ? kernel_read+0x110/0x110 [ 766.451662] ? __inode_security_revalidate+0xcf/0x120 [ 766.451672] ? avc_policy_seqno+0x5/0x10 [ 766.451682] ? selinux_file_permission+0x7a/0x440 [ 766.451697] ? security_file_permission+0x82/0x1e0 [ 766.451708] ? rw_verify_area+0xe1/0x2a0 [ 766.451718] vfs_write+0x192/0x4e0 [ 766.451729] SyS_write+0xf2/0x210 [ 766.451737] ? SyS_read+0x210/0x210 [ 766.451748] ? SyS_clock_settime+0x1a0/0x1a0 [ 766.451758] ? do_syscall_64+0x4c/0x640 [ 766.451766] ? SyS_read+0x210/0x210 [ 766.451777] do_syscall_64+0x1d5/0x640 [ 766.451793] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 766.451800] RIP: 0033:0x45c829 [ 766.451805] RSP: 002b:00007f1a0bed8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 766.451815] RAX: ffffffffffffffda RBX: 000000000050c660 RCX: 000000000045c829 [ 766.451821] RDX: 0000000000000478 RSI: 0000000020000600 RDI: 0000000000000005 [ 766.451826] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 766.451831] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 766.451837] R13: 0000000000000cea R14: 00000000004cf16f R15: 00007f1a0bed96d4 [ 766.451850] Code: 22 26 00 00 8b 8d 8c 03 00 00 8b 95 34 03 00 00 0f b7 85 c8 03 00 00 48 29 ca 48 2b 54 24 08 44 89 f1 d1 e9 48 01 d2 49 8d 3c 17 66 ab 48 8d bd 78 04 00 00 b8 ff ff 37 00 48 89 fa 48 c1 e0 [ 766.452061] RIP: do_con_trol+0x2ded/0x5450 RSP: ffff888031f2f8d8 [ 766.452065] CR2: ffffffff0000000e [ 766.452078] ---[ end trace b0838a412989713a ]--- [ 766.452084] Kernel panic - not syncing: Fatal exception [ 766.453622] Kernel Offset: disabled [ 766.814803] Rebooting in 86400 seconds..