Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.38' (ECDSA) to the list of known hosts. 2020/06/09 08:36:36 fuzzer started 2020/06/09 08:36:37 dialing manager at 10.128.0.105:34529 2020/06/09 08:36:37 syscalls: 2941 2020/06/09 08:36:37 code coverage: enabled 2020/06/09 08:36:37 comparison tracing: enabled 2020/06/09 08:36:37 extra coverage: extra coverage is not supported by the kernel 2020/06/09 08:36:37 setuid sandbox: enabled 2020/06/09 08:36:37 namespace sandbox: enabled 2020/06/09 08:36:37 Android sandbox: enabled 2020/06/09 08:36:37 fault injection: enabled 2020/06/09 08:36:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/09 08:36:37 net packet injection: enabled 2020/06/09 08:36:37 net device setup: enabled 2020/06/09 08:36:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/09 08:36:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/09 08:36:37 USB emulation: /dev/raw-gadget does not exist 08:38:34 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0xe8f2, 0x7, 0x4, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r1}, 0x10) getsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000003c0)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000480)={0x4, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000004c0)={r2, 0x6}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500), 0x13f, 0x3}}, 0x20) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000005c0)={0x8a6, 0x5, 0x4, 0x20, 0x3f, {r4, r5/1000+60000}, {0x1, 0x0, 0xcf, 0x0, 0x0, 0x50, "d41cc06c"}, 0x9, 0x4, @fd, 0x400, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000640)={{0x3, 0x2, 0x1, 0x0, 0x7}}) socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000680), &(0x7f00000006c0)=0x4) lsetxattr$security_ima(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='security.ima\x00', &(0x7f0000000780)=@sha1={0x1, "25ce009d9a1cf073591fb677e5c484586c8a678a"}, 0x15, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x230401, 0x0) ioctl$VIDIOC_QUERYSTD(r7, 0x8008563f, &(0x7f0000000800)) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000008c0)={0xa30000, 0x6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x9b0906, 0x3, [], @string=&(0x7f0000000840)=0x51}}) syzkaller login: [ 155.951374] audit: type=1400 audit(1591691914.392:8): avc: denied { execmem } for pid=6429 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 156.042735] IPVS: ftp: loaded support on port[0] = 21 08:38:34 executing program 1: r0 = socket$inet(0x2, 0x5, 0x9) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="6409ca1142db1e7b2a1df20e3ae5b99cdc3470b25dc81c6f080b11bc4eedbd41da68f36ab6aa87fe6e527de24aafcd098c91e33b367cb89be230ba14cdde131c80591d5273feb0c92798b9723e18ebd572633ed51954a979fd765d6b8491f0c5312a140412f1a3e1bde865b965fbb259ccf776487883b8eaec100d2bcc27df9fee285718d8f7ad5b2ef6ec6a35a2991a1ecccd4318f962201d84ef228224d7afeb474b650a7abb7b4e48371ec68f10ff5e7ea2474650d6d0f65cd64e280391bae88256e8d0829774bafaf3f2503002c2e9cd485c9a0b1148c8c4e311", 0xdc}, {&(0x7f0000000140)="5010e2527cbc72a89a965b7ff58eab6ab2bff3408bdfe06ebdf50cec634e7d3cbadbec9bd85127907ce1a6bc752010eda6c277fa2bca16e5a875ac0ecaadc78666eb80abdaca94b886ae192af6175c627aab8172b50f831a3e32eb8aab355a48939749206af3fb20c54467dd5a44b6ca5050879fd2a18d1aa18152a243d6aad9a4ac8cbb9fd06d705d326878e36c92ac448c0f06f77b26abd3aa54bca9328ebb32203be5835c84588cbc70e37ba335dc9fd795b986c5eee2d793b8bb7c660125764f115a0ca671d2aad422890acb0febfd4aa2c364871b698a", 0xd9}, {&(0x7f0000000240)="8512dd16a497798ca9b292326b4e10aeabfc37e2ae9dbe76556fb5dec65d412a920e92ca3fbfbbd2942a4a8a2ea7589d5275dfd683defe7416e115befd4925fda59f254ec2180f6695db43d7e2bbae5354c3a1c24e935ba3d925d662032991c7fc6492979f597fbbc7acc5e523ef2d479df1ad25b9278bc0553ec42afed12ffe8adee998f2", 0x85}], 0x3, &(0x7f0000000340)=[@ip_retopts={{0x74, 0x0, 0x7, {[@cipso={0x86, 0x3f, 0x2, [{0x0, 0xd, "7783ae6f4efa94fd1ab0ba"}, {0x0, 0x8, "aec00845bf73"}, {0x0, 0xf, "1c3e1967eddc79694325c7d02a"}, {0x6, 0x7, "03251a2627"}, {0x2, 0xe, "04771b00151f3bbd7684b05a"}]}, @end, @end, @noop, @lsrr={0x83, 0xb, 0xca, [@broadcast, @empty]}, @ra={0x94, 0x4, 0x1}, @generic={0x7, 0x5, "318e0d"}, @ssrr={0x89, 0xb, 0x87, [@loopback, @private=0xa010100]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4a}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@end, @ra={0x94, 0x4}, @noop, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x4a, [@empty, @loopback]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x600000}}], 0x138}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000540)={r2, 0x2}) r3 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f00000005c0)={0x0, 0x56, 0x2020, 0x1}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsu\x00', 0x5c003, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000640)={0x4, 0x6, 0x1, 0x9, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000680)={0x8, 0x5, 0xfffffffc, 0x0, r5}) r6 = syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x0, 0x2) tee(r6, r1, 0x3, 0xb) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000740)='memory.stat\x00', 0x0, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) r9 = creat(&(0x7f0000000780)='./file0\x00', 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000007c0)={r8, r9}) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001c80)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001e00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x50, r10, 0x400, 0xb8, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f70, 0xffffffffffffffff}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) [ 156.200579] chnl_net:caif_netlink_parms(): no params data found [ 156.367872] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.376246] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.386233] device bridge_slave_0 entered promiscuous mode [ 156.396092] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.404656] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.412942] device bridge_slave_1 entered promiscuous mode [ 156.437303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.447840] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.451580] IPVS: ftp: loaded support on port[0] = 21 [ 156.475381] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.485776] team0: Port device team_slave_0 added [ 156.493109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.501890] team0: Port device team_slave_1 added 08:38:34 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x32, 0x58600) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r1, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @rand_addr=0x64010102}}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xa6}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x200}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x300}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$pokeuser(0x6, r2, 0x4, 0x100) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x4) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x58, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_I_TEI={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048016}, 0x20008001) sendto$llc(r3, &(0x7f0000000800)="a18da6e3a1083172d2d6a25ac842db19f9bfa51bca8fdcb775cc04", 0x1b, 0x4000000, &(0x7f0000000840)={0x1a, 0x339, 0x3, 0x2, 0x4, 0xff, @multicast}, 0x10) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x480, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a8, 0x180, 0x218, 0x218, 0x98, 0x180, 0x410, 0x410, 0x410, 0x410, 0x410, 0x6, &(0x7f00000008c0), {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x7}}}, {{@ip={@rand_addr=0x64010102, @multicast1, 0xff, 0x1fe000000, 'macvlan0\x00', 'vlan0\x00', {0xff}, {}, 0x8, 0x1, 0x8}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x3, 0x1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x2, 0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x13}, @loopback, 0xff000000, 0x0, 'team0\x00', 'sit0\x00', {}, {}, 0x73, 0x0, 0x17}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x3, [0x6, 0x6, 0x5, 0xa626115d24f5a6fd, 0x1, 0xe], 0x6, 0x6}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x5, 0x0, 0x5, 0x7, 0x4, 0x1], 0x0, 0x4}, {0x3, [0x0, 0x0, 0x6, 0x2, 0x4, 0x4], 0x4, 0x6}}}}, {{@ip={@broadcast, @empty, 0xff, 0xff000000, 'bond_slave_0\x00', 'gre0\x00', {}, {}, 0x1d, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) r7 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/audio1\x00', 0x400, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000ec0)=0x1) stat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)='system.posix_acl_access\x00', &(0x7f0000001040)={{}, {0x1, 0x4}, [{0x2, 0x2, r8}], {0x4, 0x1}, [{0x8, 0x6}], {}, {0x20, 0x4}}, 0x34, 0x1) getuid() r9 = gettid() perf_event_open(&(0x7f00000010c0)={0x5, 0x70, 0x30, 0x2, 0x80, 0x9, 0x0, 0x7ff80000, 0x200, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000001080), 0xb}, 0x200, 0x9, 0x100, 0x0, 0x6, 0xd2, 0x1ff}, r9, 0xf, 0xffffffffffffffff, 0x3) write$char_usb(0xffffffffffffffff, &(0x7f0000001180)="53876ab9dc2948e29d3d35d176e57cc661f8479e27a1977145d29143b9a765581f24268a31b2e8028782ff008070cfe99938c36a965d2b8a7f", 0x39) [ 156.548023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.556628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.585474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.614056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.639899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.673157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.700202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.710653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.743276] IPVS: ftp: loaded support on port[0] = 21 08:38:35 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8380, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x549100, 0x165) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x141) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0xde, {{0x2, 0x4e20, @private=0xa010100}}}, 0x88) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44800) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x8, 0x13, 0x0, r4}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000340)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x6, 0x4, 0x0, 0x101}) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000003c0)=0xbc55) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000480)=0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x100, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x10000}, 0x16, 0x3) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0x3, @null, r6}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000006c0), &(0x7f0000000700)=0x30) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x2, 0x0) r7 = getpgrp(0xffffffffffffffff) ptrace$peeksig(0x4209, r7, &(0x7f0000000780)={0x3, 0x0, 0x1}, &(0x7f00000007c0)=[{}]) [ 156.854746] device hsr_slave_0 entered promiscuous mode [ 156.910238] device hsr_slave_1 entered promiscuous mode [ 156.952197] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.991359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.038757] chnl_net:caif_netlink_parms(): no params data found [ 157.070728] IPVS: ftp: loaded support on port[0] = 21 08:38:35 executing program 4: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '!'}}, 0x22) sysfs$1(0x1, &(0x7f0000000040)='!') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40401, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)={0x4, {0x2, 0x8, 0x7, 0x401}, {0x1, 0x3, 0x401, 0x7}, {0x80, 0x101}}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x111000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000001c0)=0x10018, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000280)={0xa30000, 0x3, 0x400, r1, 0x0, &(0x7f0000000240)={0x98091e, 0x80000000, [], @p_u16=&(0x7f0000000200)=0x7ff}}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000002c0)={0x0, @bt={0xffffff00, 0x7ff, 0x1, 0x4, 0x3f, 0x40, 0x2, 0x4, 0x8, 0x8, 0x6, 0x8001, 0x4, 0xfe16, 0x3, 0x2b, {0x1, 0x100}, 0x7f}}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f00000003c0)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r5, 0x7006) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000480)={0x6, 0x6, 0x4, 0x80000000, 0x200, {0x77359400}, {0x5, 0x1, 0x9, 0xc0, 0x3, 0x5, "7fa4a979"}, 0x7, 0x2, @planes=&(0x7f0000000440)={0xd22, 0x0, @fd, 0x5}, 0x6, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000500)={0x80fd, 0x2}) connect$pptp(r3, &(0x7f0000000540)={0x18, 0x2, {0x2, @private=0xa010102}}, 0x1e) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000580)={0x0, 0x4}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000600)={r7, 0x5}, &(0x7f0000000640)=0x8) [ 157.277350] chnl_net:caif_netlink_parms(): no params data found [ 157.398682] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.419286] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.427096] device bridge_slave_0 entered promiscuous mode [ 157.484926] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.492739] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.502435] device bridge_slave_1 entered promiscuous mode [ 157.577785] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.595758] IPVS: ftp: loaded support on port[0] = 21 [ 157.630717] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:38:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x10000) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000100)={0x12000, 0x8, &(0x7f0000000040)=[0x9, 0x7, 0x8, 0x3, 0x8000, 0x3, 0xff01, 0x1], &(0x7f0000000080)=[0x0, 0x9, 0x40, 0x6, 0x1, 0x2], &(0x7f00000000c0)=[0x5, 0x9, 0x0, 0x40]}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x400780, 0x0) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000200)=0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000002c0)={0x990000, 0x4, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9b0905, 0xfffffadf, [], @p_u32=&(0x7f0000000240)=0x6a}}) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x2, 0x40010, r3, 0x83000000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x420400, 0x0) bind$rose(r4, &(0x7f0000000340)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x80000, 0xc) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xc) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000003c0)={0x3, 0x3, 0x4, 0x0, 0x4d8, {0x77359400}, {0x5, 0x0, 0xbc, 0x4, 0x11, 0x6, "f30096c4"}, 0x10001, 0x4, @userptr=0x100000001, 0x2, 0x0, r4}) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864bc, &(0x7f0000000540)={0x400, 0x8, &(0x7f0000000440)=[0x800, 0x0, 0xfff, 0x1, 0x1, 0xc3, 0x6, 0x6], &(0x7f0000000480)=[0x9, 0x4, 0x0, 0x1000, 0x9, 0x20], &(0x7f00000004c0)=[0x4, 0x8, 0x6], &(0x7f0000000500)=[0xa4cb, 0x1, 0x200, 0x80000000, 0x40, 0x800], 0x0, 0x311540000000000}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x50004, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000005c0)={'lo\x00', 0x2}) r8 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x1, 0xc80) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000680)={0x5, &(0x7f0000000640)=[0x6, 0x1, 0x1a4, 0xea, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0xe03f) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) [ 157.678553] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.688359] team0: Port device team_slave_0 added [ 157.741890] chnl_net:caif_netlink_parms(): no params data found [ 157.753770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.765275] team0: Port device team_slave_1 added [ 157.824412] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.859439] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.866005] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.874154] device bridge_slave_0 entered promiscuous mode [ 157.887305] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.894487] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.902255] device bridge_slave_1 entered promiscuous mode [ 157.910004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.916280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.942500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.961191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.967849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.993886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.036736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.056170] IPVS: ftp: loaded support on port[0] = 21 [ 158.057220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.076492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.087698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.231714] device hsr_slave_0 entered promiscuous mode [ 158.249327] device hsr_slave_1 entered promiscuous mode [ 158.302265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.310379] team0: Port device team_slave_0 added [ 158.318166] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.326804] team0: Port device team_slave_1 added [ 158.344824] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.351943] chnl_net:caif_netlink_parms(): no params data found [ 158.389564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.418331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.425258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.453001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.464172] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.471324] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.478560] device bridge_slave_0 entered promiscuous mode [ 158.513686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.520494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.547010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.559940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.567266] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.573922] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.581777] device bridge_slave_1 entered promiscuous mode [ 158.622047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.663957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.742902] device hsr_slave_0 entered promiscuous mode [ 158.779474] device hsr_slave_1 entered promiscuous mode [ 158.820424] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.828592] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.858100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.907144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.915337] team0: Port device team_slave_0 added [ 158.927789] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.937545] team0: Port device team_slave_1 added [ 158.973669] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.988104] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.995745] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.003365] device bridge_slave_0 entered promiscuous mode [ 159.018276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.040554] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.046938] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.055517] device bridge_slave_1 entered promiscuous mode [ 159.072610] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.087630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.094151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.119996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.132505] chnl_net:caif_netlink_parms(): no params data found [ 159.152281] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.164817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.172511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.199064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.216212] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.225842] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.237242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.245548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.256080] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.262912] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.274156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.287365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.311557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.321663] team0: Port device team_slave_0 added [ 159.358148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.374573] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.383267] team0: Port device team_slave_1 added [ 159.410863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.424001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.432449] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.439196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.452765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.478759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.485407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.513478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.551458] device hsr_slave_0 entered promiscuous mode [ 159.589312] device hsr_slave_1 entered promiscuous mode [ 159.630242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.640209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.648255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.656541] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.663182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.677205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.686042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.693718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.721331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.735511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.743623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.752218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.764291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.775520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.786885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.841890] device hsr_slave_0 entered promiscuous mode [ 159.879236] device hsr_slave_1 entered promiscuous mode [ 159.925938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.939177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.951659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.963167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.971630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.986949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.996391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.007070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.015806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.024688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.036859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.045913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.071668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.080082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.088626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.105738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.127855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.136585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.157286] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.164016] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.172693] device bridge_slave_0 entered promiscuous mode [ 160.185337] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.202482] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.208558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.220938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.228668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.236956] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.244510] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.252666] device bridge_slave_1 entered promiscuous mode [ 160.262819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.270139] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.307426] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.317750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.344753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.355511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.366303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.376900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.384928] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.391396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.402433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.443049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.452693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.461709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.470351] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.476916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.492821] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.508416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.517963] team0: Port device team_slave_0 added [ 160.532183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.540664] team0: Port device team_slave_1 added [ 160.547618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.574536] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.594090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.612637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.620269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.630118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.664733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.675319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.686287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.693491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.720565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.741177] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.747533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.755878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.764098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.773296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.783764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.794402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.803822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.811883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.838116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.850132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.858108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.876687] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.884646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.895428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.903865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.912444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.961471] device hsr_slave_0 entered promiscuous mode [ 161.000656] device hsr_slave_1 entered promiscuous mode [ 161.040195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.049791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.073922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.080968] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.093212] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.100207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.107800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.116170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.129934] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.178142] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.188072] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.202816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.214359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.223927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.243528] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.261819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.270592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.288443] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.314394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.327461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.341807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.349368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.363919] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.374069] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.382168] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.399817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.407452] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.414332] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.426747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.439341] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.449301] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.461793] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.482507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.492411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.502240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.510316] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.516670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.524775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.533146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.542005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.550222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.559113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.566924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.575896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.588288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.603385] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.618528] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.625238] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.633554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.641774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.652222] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.672584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.684695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.693232] device veth0_vlan entered promiscuous mode [ 161.706575] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.715112] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.723559] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.733472] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.743727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.752750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.762011] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.768532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.776801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.785760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.794384] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.800946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.807985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.816594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.824494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.842987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.856230] device veth1_vlan entered promiscuous mode [ 161.868697] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.884328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.893046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.902311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.910564] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.916970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.924292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.933462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.941291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.953243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.969806] device veth0_vlan entered promiscuous mode [ 161.976448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.985012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.992581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.004536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.014228] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.020730] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.031282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.040668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.048701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.066981] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.077878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.087398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.100174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.118024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.130159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.142552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.150758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.160211] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.166582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.174925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.184118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.193031] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.199981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.207662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.215956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.225232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.236801] device veth1_vlan entered promiscuous mode [ 162.244673] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.257424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.268375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.278026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.288170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.297173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.305774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.314765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.323217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.331875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.342142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.355742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.367270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.377135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.387370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.396625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.405159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.414291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.422831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.432005] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.440833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.449738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.457097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.475764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.486686] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.504232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.515721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.527566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.536609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.545454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.554857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.565704] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.572605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.583230] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.598620] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.608350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.617566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.627193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.635436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.643910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.653693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.664436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.675082] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.687192] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.697713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.704250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.712014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.721272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.730406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.738688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.746777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.755398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.774274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.784152] device veth0_macvtap entered promiscuous mode [ 162.791918] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.801207] device veth0_macvtap entered promiscuous mode [ 162.807643] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.819442] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.827992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.836624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.844783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.853563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.862495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.869664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.884253] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.891571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.903242] device veth1_macvtap entered promiscuous mode [ 162.910880] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.920858] device veth1_macvtap entered promiscuous mode [ 162.927616] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.942183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.962662] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.982547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.995276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.006022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.020497] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.031312] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.042737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.056520] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.064323] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.072461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.080188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.090229] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.102195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.112111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.124059] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.134919] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.143854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.151351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.158353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.166761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.179105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.187423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.196778] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.204719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.216544] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.224025] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.241040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.251535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.264338] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.272322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.281223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.291998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.300170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.308226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.319808] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.326929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.335462] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.346178] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.355281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.367026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.385204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.395907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.407780] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.415580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.423284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.432188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.441871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.451191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.461381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.470503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.478473] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.484937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.492315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.500426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.508071] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.514685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.521742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.530060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.539422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.554787] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.631560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.640366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.648268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.663034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.681192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.705456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.722596] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.735782] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.746349] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.754028] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.764176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.784262] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.807259] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.817482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.830758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.838398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.846489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.854542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.863071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.873826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.891059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.898439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.914001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.921967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.931265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.942184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.950799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.958354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.979557] device veth0_vlan entered promiscuous mode [ 163.988004] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.996969] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.005178] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.015224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.024782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.058045] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.071106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.079206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.086882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.100962] device veth1_vlan entered promiscuous mode [ 164.107097] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.121517] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.138258] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.146824] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.155198] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.168242] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.177642] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.199663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.207874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.221924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.230512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.238284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.246457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.254524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.261960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.270066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.277088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.285946] device veth0_vlan entered promiscuous mode [ 164.295320] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.307086] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.326446] device veth1_vlan entered promiscuous mode [ 164.335405] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.343738] device veth0_vlan entered promiscuous mode [ 164.351419] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.361370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.368240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.386051] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.398576] device veth1_vlan entered promiscuous mode [ 164.414288] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.422747] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.437597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.454201] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.464656] device veth0_macvtap entered promiscuous mode [ 164.476610] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.487680] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.506299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.523988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.532080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.544936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.557760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.569388] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.585508] device veth1_macvtap entered promiscuous mode [ 164.605946] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 08:38:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setparam(r1, &(0x7f0000000000)=0x7) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0x3f000000}], 0x4000000000000d0, 0x0) [ 164.631616] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.647179] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.682480] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.703086] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.715798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 08:38:43 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x84000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x101000) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x5, 0xfffffffb, 0x1}) [ 164.728395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.742574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.754275] audit: type=1400 audit(1591691923.192:9): avc: denied { create } for pid=7688 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 164.787158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.817677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.830366] audit: type=1400 audit(1591691923.192:10): avc: denied { name_bind } for pid=7688 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 164.842289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.888269] device veth0_macvtap entered promiscuous mode [ 164.896264] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.911546] device veth0_macvtap entered promiscuous mode 08:38:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x501d3, 0x10000, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f00000004c0)=""/232, 0xe8) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 08:38:43 executing program 1: clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0xd1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x1000, 0x1, 0x4, 0x80000000, 0x6, {}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, "fbb865f5"}, 0x1, 0x3, @planes=&(0x7f0000000040)={0xfffffff7, 0x7, @mem_offset=0x401}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x3}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 164.919698] audit: type=1400 audit(1591691923.192:11): avc: denied { node_bind } for pid=7688 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 164.930829] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.959171] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.966973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.976174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.006250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.016410] audit: type=1400 audit(1591691923.192:12): avc: denied { name_connect } for pid=7688 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 165.036646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.057765] device veth1_macvtap entered promiscuous mode [ 165.080934] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.101956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.117035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.127440] hrtimer: interrupt took 46570 ns [ 165.137869] xt_ipcomp: unknown flags 3 [ 165.140862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:38:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x501d3, 0x10000, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f00000004c0)=""/232, 0xe8) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) [ 165.157949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.183514] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.193460] batman_adv: batadv0: Interface activated: batadv_slave_0 08:38:43 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x31000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x3, 0x80000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x8) clone(0x0, &(0x7f0000000040)="2998ef1707fb9c413a66fe285e28bce53adf06", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000380)="80a48dac9a6c8f24038840053344f90dc73107abac48440110222c5f4729a72574ea25f09111148f636914b780a6fec09abca56070b8b90366d4d3a3776bdde4166a7a01b6cdb591d899a7b9e3e2732ede1d3411422393092ee1b687") r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) mlockall(0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/170, 0xaa}, {&(0x7f0000000680)=""/174, 0xae}, {&(0x7f0000000740)=""/172, 0xac}, {&(0x7f00000001c0)=""/30, 0x1e}, {&(0x7f0000000480)}], 0x5, &(0x7f0000002480)=""/102384, 0x18ff0, 0x7301}, 0x3f9e) getpeername$l2tp(r2, &(0x7f0000000400)={0x2, 0x0, @loopback}, &(0x7f0000000440)=0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000000)=0x9) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={0x0, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x0, 'nr0\x00', {0x3}, 0x10}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2800, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000200)={0x37}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 165.236993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.250110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.260114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.268169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.289541] xt_ipcomp: unknown flags 3 [ 165.296724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.317072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.327807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.339393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.351678] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.360436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.378719] device veth1_macvtap entered promiscuous mode 08:38:43 executing program 1: clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0xd1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x1000, 0x1, 0x4, 0x80000000, 0x6, {}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, "fbb865f5"}, 0x1, 0x3, @planes=&(0x7f0000000040)={0xfffffff7, 0x7, @mem_offset=0x401}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x3}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 165.385974] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.409257] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.417313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.434348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.483075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.505057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.536831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.557832] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.576286] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.596752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.608074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.634709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.657478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.672506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.684309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.699051] xt_ipcomp: unknown flags 3 [ 165.701115] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.718429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.743926] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 08:38:44 executing program 1: clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0xd1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x1000, 0x1, 0x4, 0x80000000, 0x6, {}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, "fbb865f5"}, 0x1, 0x3, @planes=&(0x7f0000000040)={0xfffffff7, 0x7, @mem_offset=0x401}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x3}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 165.757984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.773926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.796787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.838286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.886608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.903907] device veth0_vlan entered promiscuous mode [ 165.915394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.931439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.944389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.955612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.966576] xt_ipcomp: unknown flags 3 [ 165.972444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.983591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.995658] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.003982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.016942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.026022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.044220] Unknown ioctl 35303 [ 166.045445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.062674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.074596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.084906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.094486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.105004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.115556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.126086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.135336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.146091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.157759] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.165486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.186177] device veth1_vlan entered promiscuous mode [ 166.204738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.224828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.246258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.267296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.297105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.323694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.347666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.367099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.377003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.392054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.404880] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.417250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.434450] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.444518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.474189] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.531024] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.553174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.569055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.581313] device veth0_macvtap entered promiscuous mode [ 166.587655] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.624252] device veth1_macvtap entered promiscuous mode [ 166.652639] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.666680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.689150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.722012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.739504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.752710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.762538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.771903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.781714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.790909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.801345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.810552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.820476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.831421] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.838392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.847821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.857875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.867029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.876949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.886124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.896500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.905976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.917413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.926714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.936920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.947375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.954969] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.963032] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.971299] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:38:45 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x4, {{0x2, 0x4e20, @remote}}}, 0x88) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000003c0), 0x4) [ 167.013991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.022181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.036102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.046542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:38:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000200)={0xa20000, 0x8, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x380032, 0x81, [], @string=&(0x7f0000000100)=0x7}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000240)=0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r7, &(0x7f00000017c0), 0x396, 0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x4) 08:38:45 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000044c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004780)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/62, 0x3e}, {&(0x7f00000011c0)=""/86, 0x56}, {&(0x7f0000001240)=""/44, 0x2c}, {&(0x7f0000001280)=""/54, 0x36}, {&(0x7f00000012c0)=""/84, 0x54}, {&(0x7f0000001340)=""/81, 0x51}], 0x7, &(0x7f0000001440)=""/35, 0x23}, 0x7}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001500)=""/194, 0xc2}, {&(0x7f0000001600)=""/41, 0x29}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/4, 0x4}], 0x4, &(0x7f0000001700)=""/73, 0x49}, 0x3}, {{&(0x7f0000001780)=@un=@abs, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001800)=""/113, 0x71}, {&(0x7f0000001880)=""/127, 0x7f}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/205, 0xcd}, {&(0x7f0000002a00)=""/136, 0x88}], 0x5, &(0x7f0000002b40)=""/85, 0x55}, 0x1}, {{&(0x7f0000002bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002c40)=""/131, 0x83}, {&(0x7f0000002d00)=""/73, 0x49}, {&(0x7f0000002d80)=""/134, 0x86}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/118, 0x76}, {&(0x7f0000003ec0)=""/240, 0xf0}], 0x6, &(0x7f0000004040)=""/129, 0x81}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000004100)=""/186, 0xba}, {&(0x7f00000041c0)=""/115, 0x73}, {&(0x7f0000004240)=""/238, 0xee}], 0x1e, &(0x7f0000004380)=""/187, 0xbb}, 0xffff}, {{&(0x7f0000004440)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004700)=[{&(0x7f0000004900)=""/131, 0x83}, {&(0x7f0000004580)=""/78, 0x4e}, {&(0x7f0000004600)=""/255, 0xff}], 0x3, &(0x7f0000004740)=""/47, 0x2f}, 0x800}], 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}) 08:38:45 executing program 5: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x410e2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x452c00, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x54, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b793eecf986ffb9e48b2979f01ab813fbdd9506c4da82c13e509443dddfcc0d028fadd07d7ffeee9fc5c9d00985700957d9db00", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000a00)={0x3, 0x4, 0x0, [{0x3, 0xf87f, 0x32cb52c5, 0x40, 0x1f, 0xc1, 0x5}, {0xfffffffffffffff8, 0x5, 0xfffffffffffffe01, 0x40, 0xfc, 0x1, 0x44}, {0x7ff, 0x3, 0x7fffffff, 0x0, 0x9, 0x6, 0x40}, {0x3cdd339f, 0xc7, 0x1000000000, 0x2, 0xed, 0x81, 0x5}]}) 08:38:45 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880), 0x0, 0x34f9}], 0x210002, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x4bd) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xff, 0x101) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xa, "73f0b6cab8e7b60a4c36"}, &(0x7f0000000180)=0x12) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r1, 0x9}, 0x8) fcntl$getflags(0xffffffffffffffff, 0x40a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="7e000000000000000a004e2100000000fc010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000000000000000000000000000000000000000000000000000001000000010000000a00000000000000fe8000000000000000000000000000bb00"/183], 0x110) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x80000, 0x3, 0x0, 0x4, 0x2, 0x11}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x40c201, 0x0) 08:38:45 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x5, 0x7, 0xffffffff, 0x8, 0x7f, 0x1, 0xfffffffffffff801}, &(0x7f0000000100)={0x100000001, 0x265c043e, 0x5dacee63, 0x5, 0x101, 0x9, 0x0, 0x3}, &(0x7f0000000140)={0xba4, 0x7, 0x9, 0x100, 0x8, 0x5, 0x7f, 0x7fff}, &(0x7f00000001c0)={0x0, 0xea60}) 08:38:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x40}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x181803, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0xe29, 0x3, 0x1}) [ 167.593903] audit: type=1800 audit(1591691926.022:13): pid=7867 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15770 res=0 08:38:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000040)=""/181, 0xb5}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f00000001c0)=""/223, 0xdf}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)=""/242, 0xf2}], 0x5, 0x960) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x3, 0x5, 0x7f}, 0x10) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f00000002c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000140)={{r3}, 0x2, 0x9}) creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000000680)={0x0, 0x5, &(0x7f0000000580)=[0x80000000, 0x2, 0x8, 0x9b, 0x80000000], &(0x7f00000005c0)=[0x4, 0x100, 0xffffffff, 0x7ff, 0x3], &(0x7f0000000600)=[0x5, 0x200, 0x4, 0x7], &(0x7f0000000640)=[0x3, 0x2, 0x54a7, 0x0, 0xdacf, 0xfffffffd, 0x20, 0xe06], 0x0, 0xe75}) [ 167.760487] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:38:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = accept$nfc_llcp(r1, &(0x7f0000000240), &(0x7f0000000100)=0x60) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r3}, 0x68) dup2(r2, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000080)=""/60, 0x3c}], 0x2, 0x100) ioctl$KDSKBLED(r4, 0x4b65, 0x0) [ 167.859395] minix_free_inode: bit 1 already cleared 08:38:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000001c0)="b9106af8771100b9b2f65b46fe44276aaed94fd33332fd80d3e1f88be73ca5f8338f77f4fb791701a67d9e8da7560d15ab7a9e3b13f5bd15479c546fc8a5842a045919182f1c613ac9192843928bb6a6573a32691e52349bbf9fd73aa552079262389c7650431e355a649107cbc3cb6ec77a0d8699a55cae628ca18abcdc03e1b2dce75df7d4cc037311cec79f13d513a85a921d73c7e3cef017ed11b701c8797172af7f0985697ec007f754f666fa4d20fc51fe466fc8f6943afab678733ae548c94abb7c7fbc73e7040433a411badc0f47692e", 0xd4) 08:38:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x40000001) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$phonet(0xffffffffffffffff, &(0x7f0000000080)={0x23, 0x0, 0x0, 0x6}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3ff, 0x2) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T'}], 0x1}}], 0x503, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 167.928345] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:46 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r4}, 0x68) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r5, &(0x7f00000017c0), 0x396, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) r7 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001d80)={r5, r6, 0xe}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)=[{&(0x7f00000001c0)={0x708, 0x10, 0x20, 0x70bd2a, 0x25dfdbff, "", [@generic="8e8364df45b535c4c10c1982ff13ffbb521b345f3763829023a68cb4ed66a9bc62b1f17f2c6bc70d9728fdbeca09623b2013eacb81eb88e0fad1979354e07ebbcddcdd02f7a2e80d8a5a904846e530f3e815899ce43fb0230220243d03192553f374fade5bc19d1f926bd58e25", @nested={0x2ce, 0x61, 0x0, 0x1, [@generic="bef0d269fb31e6161a6a3c313ce6bb7f79b78b93792a57b91d0e34c37e34cb4d3983a86bdf064503f9c8f5d8edb9ce56b756dc9e30d9071335026249a8aa21828a56e1396f44d601b166e29a", @generic="5471b2a94726235db276f5b64c25a69cfb856899034bce9c2ec410534120598e7a0de06a44a3d7828c2230d1a47b3a5c85c3bacb65049322aff4f013b1580bdc13bfd78df3d3f0098184ec746126edbccca9b92b8bac89fa2dc331fd89b22a2c1de3084a4dbe47e272f6199df1b2a0596515f123de65bdfe49c55b8664a66b25ab56709ab24772561f784fe911df84034713bd1b8726f4a3cd619a6fa628a7bb31e0b98ab5cf5da08de1153e369283b36bcfe4708fdd795ec27787bc8b96", @typed={0x8, 0x80, 0x0, 0x0, @fd}, @generic="0b80e30c770a030e60cb2f900f1a9d4dcd62fc8ebe0785a24fa0735385e6744c4720df107a04000000acf7b66b0a7d7117aa127d678e9846e1b17e6edcf954001ef58ee3b09696010600fa9b66685a270a9fcea45bf795c7315ef54a9a874f6ec2553489dd921946eafbe71547015eee047eeb8b5b9ff15084f66c96f134dd2e5205fca195ce7260ec907ba1fb7a80f750076734c4ee13fae20f80217b61cc2d7476e53a9af26c452388699b09e067", @typed={0x14, 0x73, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x9, 0x67, 0x0, 0x0, @str='#^,&\x00'}, @generic="9603ea680098ff0831d5fd22aa97bc6da43e02427e6b2bd5dc1c5e4fe50917f88f3489c4d487ba3bae30db3528590092eb8c15ed52715f2c73a265fff4acd166b7f66a2dbef5e8dfda330cdf4244a6f8339f651b1340dfaff1869fa156799cef2d0915c919dd5bb44fe61d1bb092e3ce419fb60ca792efc143a33fecb4dd4c5fad144edbffa880d547e901700ae77d7c6d1ebd092ed6b49fc0fd3ca940911342f5a7f1e608114a918af867bc070a8ad701714889ced54b312968875352f0755c30266a809e625f050fdb3ac35f60b5ab4f77ff7b11a300ef3c3664990dc79db1439ec1e43ccaa05b85"]}, @nested={0x3a1, 0x81, 0x0, 0x1, [@generic="e0fffc1ce8fa0c5dad11e4c4a022ba797fed8f5f2c01cb314baff814eecfc1408dd210f3b906f10b7d3570a64edbfdb84ac7c791fc21a773f41fcda0574eb4071fc1f65fd3aa888e0f350785b8f856658457957bc5dbe0e657c8b7b6bf2818d69ecd2f29d08ff56126e49bac98c6095b3055cc4a1bb606ba666eb9c99180edabf5eafbcbbc12c6dbb8aab91b085d1e5153bddd3a823f48ed6c27d47e4f49f329cdd076bc52075d8ce753fd5cdc82ac562c08ba1a583c25c05c368a2deac3c90067f2bcbc250039bbb107df8ad4d645cc90d1e17a5d8f43008b1d0048d0c0544faa63893221b6ea352d0a18c1fc9ee8058338c3881245883d9e3d", @typed={0x8, 0x4a, 0x0, 0x0, @fd}, @typed={0xc, 0x44, 0x0, 0x0, @u64=0x9}, @generic="2e6ae602e81fee72950754f2de062edd28a99cd8a48f979724b4542ef379b9a1529ddd057bc20400442116e9959ab9f7c651b76b4083c7581411a979bb43165d61fa23122b801bd91d3d2c6e3d3d03d35d387baa3dff251ea4a112ec251bae8de24f44abd3f59648477b0d43e8230938a4978887309c69908b04eae0e1de526e3d048e7c7c5e7eb907ddcca89bf6461f3f3ee3b5f38f76e98f30fbd8a5b18f6e746c83aec1134d2956ead6b13eb09ac34d48ae77a443812eb31aca323f65be1173346c8b226705775ee72e3d5bbc7f0e76", @typed={0xd4, 0x80, 0x0, 0x0, @binary="a6b80e601861be31a5bfa03794b0e0702838d20af25b7d0201446d8345fc4890bc9cac0a3df3d7034a755925027c8f6c989a41ac6860e5ee60e03de828939b041db1bbf33c30dd9e97e8b509c4425048cb75ae7600d36b39ad14f4b31e9045b88cdd53c26b3dd86a84d21d3949a5e19c6e929dafb5efaec746cfe85c0ff02ff80ea2ba3642f1ed9b2900c0e0ae6fd0cdc1b5d62b59b113002804ac84388f917c2d27afb8583bf81ba3e9aafefe040b48a3f71b3f7fb8d8245094af87cbeaa9a9f68210a4c0923d472502b8491b8570c3"}, @generic="a43736497fe7eb16e5143b64db8e73ae9bb35ad7d95385d0b60838ba7e0b197007431ca8db29d821acf9d62b9494639deeac544ebf4afa7594ae19c930813c92273f5d177f272d635c7284f7079f5c1ef6281ab8de1e", @generic="19b9ed7df46a52a7fe4731d77f621d06fefc941671f93de4bfe58e187cf97d8cacf322562c7fd04923dbb4485a6b86ac80a7d89028a74783fb15441ea8701744d13ffc95284739860bc6b12d3b23ff4a42783fc00796b7d7ceb6b864f0b002ce3526ecca63d31b957d32c1247535dc624a86630774095e2dd6042848ce9b22252b3625ee016fc37c7ce3fcfe", @typed={0x8, 0x7f, 0x0, 0x0, @ipv4=@multicast1}]}, @nested={0xc, 0x2c, 0x0, 0x1, [@typed={0x8, 0x4d, 0x0, 0x0, @fd=r1}]}, @typed={0x8, 0x1, 0x0, 0x0, @pid}]}, 0x708}, {&(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="24a5648d560b3f83ae55626491c6a1026451e77ad1a2f7"], 0x1f8}, {&(0x7f0000002140)=ANY=[@ANYBLOB="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"], 0x1010}], 0x3, &(0x7f0000001dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1]}}, @rights={{0x30, 0x1, 0x1, [r0, r1, r1, r0, r3, r4, r2, r7]}}], 0xc0, 0x80}, 0x24000840) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x6) 08:38:46 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880), 0x0, 0x34f9}], 0x210002, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x4bd) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xff, 0x101) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xa, "73f0b6cab8e7b60a4c36"}, &(0x7f0000000180)=0x12) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r1, 0x9}, 0x8) fcntl$getflags(0xffffffffffffffff, 0x40a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="7e000000000000000a004e2100000000fc010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000000000000000000000000000000000000000000000000000001000000010000000a00000000000000fe8000000000000000000000000000bb00"/183], 0x110) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x80000, 0x3, 0x0, 0x4, 0x2, 0x11}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x40c201, 0x0) [ 167.972929] Process accounting resumed [ 168.005789] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.103676] audit: type=1800 audit(1591691926.532:14): pid=7915 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15775 res=0 08:38:46 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext={0x3, 0xc49b}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvfrom$ax25(0xffffffffffffffff, &(0x7f00000002c0)=""/171, 0xab, 0x40002041, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x2, @time={0x6, 0x6}, 0x25, {0xf8}, 0x4, 0x0, 0x3d}) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0023"], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000100000"], 0x18}, 0xf401}], 0x1, 0x0) 08:38:46 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0xc4e8cd6afdab8ff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe47f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 08:38:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0xbcc, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_HEAD={0x5a2, 0xe, "4ba5bf9f1a5466baf8a3bee591b8fb22a015a30e647d216c8eb03103335ed03d9421d3aa7b615cb35e9e26e348c839968f4bacc4b287109df64c040eb79835923df9f4da1d442c5c206dc0ec8407aa648844bc5d1261dad0c13dd32602f1e202ea6e8011438a99b1562fb4c5632c666e99b619432b574593b23f0bc92d02239ba4992af0b8ad79859f171af4b9cb6af1ea9efb2f3f9d19ee481c6fe37e6c6fb16a6f4fb7bfbc1d9a009b0e26536ee12c916032954c994c25c1bb0c3dc76f32dd52925a3768964f7c8b556a51a72ec070eeeee244b65c852df0d6f8e2a52c74f121cb4a955eedbe897e44a940872f4d4be15f0074fb24ea6f5e06e8fe3b190a6be560c1ace45a3ad279faa938dcc25638c530316ed195dfc40bf4d39f9f854000c2c58fea245b3e0ebddae1786654f781b412f6091a71604d27977f271ecd1096af2a09a4b3051bb8129d8024c83588a7fc87b05b54bdcd769144f8702236aa844b1bcd8c71a5424e91de18b341e79083c82a3b588b0477bba00d63eafc23eeab4013cf777fd99bb2f88406ba2db80a59b3dc63e32f5edd6cf2d8a754d6a7838454750cfeb13b181ab8690a4baa51a7c7c396e5552ed14b18954d1258d3e5eec0e8c60168bbdabf7db7afa53ac7eff857bb363a33f2cbf7c800b2dcb3d374459d91628bc1e13e7b5d3a727caddfcd8456a0ae324d4d9cf801f3d9bf5a31c4fbbb31da1e318b6c94e829d87743f982318873846d49a6ffea9f57884810f09712b89a7b9ffa3e883b1a7bce120cbf2d3dac39c354dac7d996be403cacb8fb63b7a851ba554f0508f904ec517b281c2da0309fe1e70034675a7177688059b40bb1d44dbc27cab0ba77c6194f2a89291e594b99ee29320a9211d0fec3e14b12122424a49cd4b7bae8b8d659c6f0abb336b97ef7edd882ff8f7791fffc93bd53634a4752a8b781275cbafedab2c42c5b810c0cc810d21f608b0bd9578b900d3c8c53923543a729dfc783a2474a1275843953887602092dbf016e71bcc379d23ceb8b9df1e527f2e16b5197e01aa6967e3e65303c8d92ca5ffa2cc479a955fb1a4f7feec5f065f1096a36f89c02ff12c913f18c1c636f6acbd89255a335153fb22b5f831bcebbd5dff57b75f5c1daef3eb00800a67cc05557c3b62bf173b1b839341e5e778459b2c785631502ea7c33e848ae9907522e5074f077570bd44fb64126988690618ecb5b6f3ad36c20a15c1b0a4476047e2af95f907f83baedefc90e6a1e1c1129d94d8d48a1cfabdf3b47a00993d9369ba5ef281b35e06ed9ee0f79c4cd68a800918b881a47892f7f215cf2db0a47cf03030c3ef5d24b43d223e76206055727969c43c4a2da9cb7703fd2f4cd0f1cbc719c322e578323afab350f9872e4949c467988065bb367f6c27da68a47443e7954c85650bed84370876f7d3d02c2baa5498b43057715e52e84f4ff4cc1164385ab4594c35583cc46ae5ad3f7b7d3d9521dcc2b448a5549044870dd2faa821aba5501aea1d7bd7c27d174ae63844e9a63313ea293d221f09e6e219186be8abf0da9d1a64ebf8756eec145aef8e304e0732583babd08d8a0308217493973af0c0afdaa34ca450f915cb43191f42dc3dff2a37969819babfa51cdfaaef64c1658df6504a0272406e20c579837aa58b2e4938ceaabf7211f2232e9010a3c19f46c4a8f00c6f3e28cbff2b0d9d668a4af5803f6cdb4c6b5bbec9b6d5b4d05bc519f4551c8a6d6d673d86099bb51e418f1b4b89128561be72edde9a056e94651f1dc8174c878187dedb3648a80d10ad58f97e731d5f0b30bbcb3f634b4cafe490e8bcb7868eccf11516c71be91318c9f534b862cd5255c46f7ca165823de0d4a3f4adc5c4b8b2cb3fc120c7d1badc8ba477300e248e21af26e9d96ce67f3edc9b48b27f5fb9d9dc0979a9af4693be005ad50af739bdb1185b82358eed40ec1ea6f2044e38f4e92505d7cd645c2ca7498f6cadac6d3892946bb045236a36f42fc2e695bb2f8d02d37c79c6e038533e215"}, @NL80211_ATTR_BEACON_HEAD={0x5b, 0xe, "8a3a09cc898b807f59f2b937c2dc5e9c6f792af7819f4331d59f85ced85b5b352db6f8e0930df4e0ac1bb4d62eef2d44463876da8a366ab723d862c81e9e56ef77a61eb89be05c5b77f2284f5e80507151c79cb6d7afcf"}, @NL80211_ATTR_BEACON_TAIL={0x2c, 0xf, "509360071c3385e673ad141c5e9aeb3d14e58556ff851a1b16d103a1362167bc2c8ea9ae08ddb090"}, @NL80211_ATTR_IE_ASSOC_RESP={0x1aa, 0x80, "5f047ce069a7754c68bc51f2dedc9155e551e7e01af3d58a24a5f40cf9c1c8c93899a1f335de25054ba5f6b0835ad4b3390115b2a6c61f8ff4b5fdf64832fcf5085e309451fed2b2c2cbc695c4c23e100ed4d9e89a62c54722f174f7b3b120dc757561e7c2e3d5c7e507f39197919a99558ca34e28660b8f940bf16cd4b837adde678bade129cb12378363843966dfba7c9a677510a9ad0fcbd8b6e0e1aa82780d25a145be12ac11250122a38b0d58509770c8ef418a43d4382cb6ce7cb8c8cdbfc67bf559b27551d28bb50d5c86b43a0a78729073f985b8e2ece9a2800529ddd9f4331f20f9cc0c5b4e175d6c2054679f04c9a072f26ce16721d322a2e687ea0e930301820ea19902759ef05074a1e5797aebabbd5347cc35ae0d42ce605059cefdcfd4937f7d555c2e7a84a3e1f29eb9eba45ea62c13d9d049ef043b4fd23c9f0812661f1784b0c180555142cf5ed11a65a4285f6857f691cf1606e0a01f899c3a88d5faa7e0e0f4eaacbc6ab49368bf8f67cf8559b13dbbd2d1a81cbe879637f24c3be9c35a75cb75119fbc842bd388f0ec44d139179f21f96ed3a57d496e080eeac5f1e6"}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x5}, @NL80211_ATTR_AKM_SUITES={0x24, 0x4c, [0xfac01, 0xfac05, 0xfac0b, 0xfac10, 0xfac11, 0xfac0e, 0xfac0c, 0xfac04]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_IE_ASSOC_RESP={0x3a3, 0x80, "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"}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0xbcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4885) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2101, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000003c0)={"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"}) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:38:46 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x0, 0x2000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) chdir(&(0x7f0000000080)='./file0\x00') syz_read_part_table(0x0, 0x0, 0x0) [ 168.297250] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:38:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x7, 0xfb, 0xf3, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0}, 0x0, 0x400000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x18}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/113, 0x71}, {&(0x7f0000000280)=""/121, 0x79}], 0x2, &(0x7f0000000300)=""/157, 0x9d}, 0x40012000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) socket$kcm(0x2, 0x3, 0x2) r2 = open$dir(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x6a, 0x8, 0x1f, 0x0, 0xffffffffffffff84, 0x88000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x90000000, 0x1, @perf_bp={&(0x7f0000000500), 0x2}, 0x1008, 0xcb70, 0xfffffffd, 0x1, 0x5, 0x0, 0xdcf}, 0xffffffffffffffff, 0x6, r1, 0xb) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x3, 0x0, 0x9, 0x3, 0xfff}, 0xe1, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fffffff) lseek(r2, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x5, 0x7) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000440)={'macsec0\x00', @multicast}) socket$nl_generic(0x10, 0x3, 0x10) 08:38:46 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880), 0x0, 0x34f9}], 0x210002, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x4bd) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xff, 0x101) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xa, "73f0b6cab8e7b60a4c36"}, &(0x7f0000000180)=0x12) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r1, 0x9}, 0x8) fcntl$getflags(0xffffffffffffffff, 0x40a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="7e000000000000000a004e2100000000fc010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000000000000000000000000000000000000000000000000000001000000010000000a00000000000000fe8000000000000000000000000000bb00"/183], 0x110) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x80000, 0x3, 0x0, 0x4, 0x2, 0x11}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x40c201, 0x0) [ 168.467119] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 168.501920] Process accounting resumed [ 168.569647] minix_free_inode: bit 1 already cleared 08:38:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0xbcc, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_HEAD={0x5a2, 0xe, "4ba5bf9f1a5466baf8a3bee591b8fb22a015a30e647d216c8eb03103335ed03d9421d3aa7b615cb35e9e26e348c839968f4bacc4b287109df64c040eb79835923df9f4da1d442c5c206dc0ec8407aa648844bc5d1261dad0c13dd32602f1e202ea6e8011438a99b1562fb4c5632c666e99b619432b574593b23f0bc92d02239ba4992af0b8ad79859f171af4b9cb6af1ea9efb2f3f9d19ee481c6fe37e6c6fb16a6f4fb7bfbc1d9a009b0e26536ee12c916032954c994c25c1bb0c3dc76f32dd52925a3768964f7c8b556a51a72ec070eeeee244b65c852df0d6f8e2a52c74f121cb4a955eedbe897e44a940872f4d4be15f0074fb24ea6f5e06e8fe3b190a6be560c1ace45a3ad279faa938dcc25638c530316ed195dfc40bf4d39f9f854000c2c58fea245b3e0ebddae1786654f781b412f6091a71604d27977f271ecd1096af2a09a4b3051bb8129d8024c83588a7fc87b05b54bdcd769144f8702236aa844b1bcd8c71a5424e91de18b341e79083c82a3b588b0477bba00d63eafc23eeab4013cf777fd99bb2f88406ba2db80a59b3dc63e32f5edd6cf2d8a754d6a7838454750cfeb13b181ab8690a4baa51a7c7c396e5552ed14b18954d1258d3e5eec0e8c60168bbdabf7db7afa53ac7eff857bb363a33f2cbf7c800b2dcb3d374459d91628bc1e13e7b5d3a727caddfcd8456a0ae324d4d9cf801f3d9bf5a31c4fbbb31da1e318b6c94e829d87743f982318873846d49a6ffea9f57884810f09712b89a7b9ffa3e883b1a7bce120cbf2d3dac39c354dac7d996be403cacb8fb63b7a851ba554f0508f904ec517b281c2da0309fe1e70034675a7177688059b40bb1d44dbc27cab0ba77c6194f2a89291e594b99ee29320a9211d0fec3e14b12122424a49cd4b7bae8b8d659c6f0abb336b97ef7edd882ff8f7791fffc93bd53634a4752a8b781275cbafedab2c42c5b810c0cc810d21f608b0bd9578b900d3c8c53923543a729dfc783a2474a1275843953887602092dbf016e71bcc379d23ceb8b9df1e527f2e16b5197e01aa6967e3e65303c8d92ca5ffa2cc479a955fb1a4f7feec5f065f1096a36f89c02ff12c913f18c1c636f6acbd89255a335153fb22b5f831bcebbd5dff57b75f5c1daef3eb00800a67cc05557c3b62bf173b1b839341e5e778459b2c785631502ea7c33e848ae9907522e5074f077570bd44fb64126988690618ecb5b6f3ad36c20a15c1b0a4476047e2af95f907f83baedefc90e6a1e1c1129d94d8d48a1cfabdf3b47a00993d9369ba5ef281b35e06ed9ee0f79c4cd68a800918b881a47892f7f215cf2db0a47cf03030c3ef5d24b43d223e76206055727969c43c4a2da9cb7703fd2f4cd0f1cbc719c322e578323afab350f9872e4949c467988065bb367f6c27da68a47443e7954c85650bed84370876f7d3d02c2baa5498b43057715e52e84f4ff4cc1164385ab4594c35583cc46ae5ad3f7b7d3d9521dcc2b448a5549044870dd2faa821aba5501aea1d7bd7c27d174ae63844e9a63313ea293d221f09e6e219186be8abf0da9d1a64ebf8756eec145aef8e304e0732583babd08d8a0308217493973af0c0afdaa34ca450f915cb43191f42dc3dff2a37969819babfa51cdfaaef64c1658df6504a0272406e20c579837aa58b2e4938ceaabf7211f2232e9010a3c19f46c4a8f00c6f3e28cbff2b0d9d668a4af5803f6cdb4c6b5bbec9b6d5b4d05bc519f4551c8a6d6d673d86099bb51e418f1b4b89128561be72edde9a056e94651f1dc8174c878187dedb3648a80d10ad58f97e731d5f0b30bbcb3f634b4cafe490e8bcb7868eccf11516c71be91318c9f534b862cd5255c46f7ca165823de0d4a3f4adc5c4b8b2cb3fc120c7d1badc8ba477300e248e21af26e9d96ce67f3edc9b48b27f5fb9d9dc0979a9af4693be005ad50af739bdb1185b82358eed40ec1ea6f2044e38f4e92505d7cd645c2ca7498f6cadac6d3892946bb045236a36f42fc2e695bb2f8d02d37c79c6e038533e215"}, @NL80211_ATTR_BEACON_HEAD={0x5b, 0xe, "8a3a09cc898b807f59f2b937c2dc5e9c6f792af7819f4331d59f85ced85b5b352db6f8e0930df4e0ac1bb4d62eef2d44463876da8a366ab723d862c81e9e56ef77a61eb89be05c5b77f2284f5e80507151c79cb6d7afcf"}, @NL80211_ATTR_BEACON_TAIL={0x2c, 0xf, "509360071c3385e673ad141c5e9aeb3d14e58556ff851a1b16d103a1362167bc2c8ea9ae08ddb090"}, @NL80211_ATTR_IE_ASSOC_RESP={0x1aa, 0x80, "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"}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x5}, @NL80211_ATTR_AKM_SUITES={0x24, 0x4c, [0xfac01, 0xfac05, 0xfac0b, 0xfac10, 0xfac11, 0xfac0e, 0xfac0c, 0xfac04]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_IE_ASSOC_RESP={0x3a3, 0x80, "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"}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0xbcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4885) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2101, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000003c0)={"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"}) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:38:47 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) r4 = accept4$inet(r3, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x80800) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) 08:38:47 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x808, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x1, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d", 0x7}, {0x0}], 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x6) sendfile(r3, r4, 0x0, 0x8000fffffffe) 08:38:47 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x0, 0x2000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) chdir(&(0x7f0000000080)='./file0\x00') syz_read_part_table(0x0, 0x0, 0x0) [ 168.804527] audit: type=1800 audit(1591691927.232:15): pid=7968 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15764 res=0 08:38:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xc9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000180)) r3 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\x8bw\x17\xd8\xa4-\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5veli\xb2\x83\xed;:\xc0S\xf0\xcb\xb4\xec\xb0@\bP\x9b]\xfb\x8c\f\x05\x02\x80\xe9\x0f@\x88\x9e\x98\xa4\x00\x00\x00', 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000001c0)={0x800100a, 0x8, 0x2}) ftruncate(r3, 0x40003) r4 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r4}, 0x68) lseek(r4, 0x6, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r5, &(0x7f00000017c0), 0x396, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000080)) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000000)) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x4200) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) [ 168.856936] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 168.876516] hub 9-0:1.0: USB hub found [ 168.908034] hub 9-0:1.0: 8 ports detected [ 168.995929] audit: type=1800 audit(1591691927.432:16): pid=7981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15771 res=0 [ 169.056216] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:38:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000880) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000280)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ecd7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 169.133155] audit: type=1800 audit(1591691927.562:17): pid=7986 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15771 res=0 08:38:47 executing program 3: getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = getpgrp(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES32], 0x5, 0x0) r1 = getpgid(r0) ptrace$setopts(0x4206, r1, 0x7, 0x18) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 08:38:47 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000240)="b14dccfbe6b072a1d4dc9efd09ccfdf524acfa9352246e2b1956f94cb81aa1af1c6954d978f167612cc8193fedca80734e590b7ee112bf6f5f998f770ba292f17e816e2cc9a5e98449bf", 0x4a) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xf8, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0xe0, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xfff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xffff65ee}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x81}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x10000}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xfff}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x99b}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x401}, @NL80211_BAND_2GHZ={0xffffffffffffff80, 0x0, 0x1}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x1}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x1}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xb372}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x3}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xfffff53b}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x4}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x7, 0x1, "d30f45"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x10, 0x1, "1248de34e5a07e4acde4a931"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8, 0x2, 0x100}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x5}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x810}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x0) 08:38:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @ib={0x1b, 0x3f, 0x0, {"114085048ec034c26f3462418753d0e2"}, 0xe8, 0xf0}}}, 0x90) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4, 0x3}}, 0x10) dup(r1) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x4b) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 169.302071] Process accounting resumed [ 169.349055] minix_free_inode: bit 1 already cleared 08:38:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f00000001c0)={0x4, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) 08:38:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x41c1, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x7f, 0x9}, 0x0, 0x400, 0x9, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffff7fffffffffc, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xff, 0x9, 0x3, 0x9, 0x0, 0x2, 0x100, 0x7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0xff, 0x4}, 0xc000, 0x80000001, 0xffffffdc, 0x5, 0xffff, 0x7, 0x7fff}, 0xffffffffffffffff, 0x9, r1, 0x8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, 0x0, 0x0) 08:38:48 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x5ddd5851) r3 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') socket$inet(0x2, 0x5, 0xfffffffa) preadv(r4, &(0x7f00000017c0), 0x396, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000140)}) 08:38:48 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') getsockopt(0xffffffffffffffff, 0x20, 0x9, &(0x7f00000002c0)=""/187, &(0x7f0000000380)=0xbb) r4 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r4}, 0x68) preadv(r4, &(0x7f00000017c0), 0x0, 0x7f) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000200)={r1, r3, 0x2a, 0x95, &(0x7f00000000c0)="a8464fe311793c1bcc200a620be63913eacebee5a20e6f6ce15ee7e31244def9ce08f49af32b0fc78caff583b9a661d766a382bdc5dd5c9e777e093c6f44c01efd10346f4695f83130485ee37ea41a87b36075895368dfa9c867e447125638e173f6bf0bfe8ff5c0857472cd6ac3415c5f7900fc720a55927473092874f48cd803a15acae31817ce458b69f4ea1d8c56189a87bf6e", 0x80, 0x4, 0xff91, 0x7f, 0x0, 0x3, 0xdb, 'syz0\x00'}) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) r6 = getpid() r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r7, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0xe, 0x4, @tid=r6}, &(0x7f0000000080)) 08:38:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=ANY=[@ANYBLOB="6e6f726542ef766572792c61707072616973652c00"]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x800000000000}, 0x16, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0xd, 0x6, 0xc0fc0d4ffc860c92, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 08:38:48 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x704}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x806, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x201, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 169.825963] XFS (loop3): unknown mount option [noreBïvery]. [ 169.838085] IPVS: ftp: loaded support on port[0] = 21 08:38:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ff08723690d63f00000000000000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:38:48 executing program 0: socket(0x6, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000001500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r3, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000340)={r3, 0x8001}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={r4, 0x3}, &(0x7f0000000400)=0x8) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0xfffa, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) mount$fuseblk(0x0, 0x0, 0x0, 0x80e, &(0x7f0000000100)=ANY=[@ANYBLOB="2120eb673afdbb990f785575192e2bbb83538c57b4f1a09301363a8520a54a95a0a13f4ada473d400062e0a1e40656b37c0d183212629269c801000000000000005d2d0671280ac95d4b12a3db2c1e2c04e677398f971acc30f9133ca209208bbfc39746a953583164bf0a5161502a68d461ff8487088026cfbe1139affcb202ff0f38a1f9f7c33a0a0525fa4b3ecd9e63622f13a1fda27f6e1f5215e934bdd82c2977c04cf96e"]) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r5) [ 170.023725] IPVS: ftp: loaded support on port[0] = 21 [ 170.151562] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8105 comm=syz-executor.3 [ 170.230299] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:50 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x100) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r1]) chdir(&(0x7f00000002c0)='./bus\x00') r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x220442, 0x0) recvmmsg(r3, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000380)=""/108, 0x6c}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/11, 0xb}, {&(0x7f00000014c0)=""/242, 0xf2}], 0x5, &(0x7f00000015c0)=""/180, 0xb4}, 0xc932}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000300)=""/51, 0x33}, {&(0x7f0000001680)=""/112, 0x70}, {&(0x7f0000001700)=""/88, 0x58}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/17, 0x11}], 0x5}, 0xffffffff}, {{&(0x7f0000002840)=@nfc, 0x80, &(0x7f0000004b40)=[{&(0x7f00000028c0)=""/31, 0x1f}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/155, 0x9b}, {&(0x7f00000039c0)=""/16, 0x10}, {&(0x7f0000003a00)=""/21, 0x15}, {&(0x7f0000003a40)=""/64, 0x40}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/15, 0xf}, {&(0x7f0000004ac0)=""/91, 0x5b}], 0x9, &(0x7f0000004c00)=""/3, 0x3}, 0x10001}, {{&(0x7f0000004c40)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004cc0)=""/248, 0xf8}, {&(0x7f0000004dc0)=""/58, 0x3a}, {&(0x7f0000004e80)=""/194, 0xc2}, {&(0x7f0000004f80)=""/190, 0xbe}, {&(0x7f0000005040)=""/45, 0x2d}, {&(0x7f0000005080)=""/204, 0xcc}], 0x6, &(0x7f0000005200)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000006200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000006380)=[{&(0x7f0000006280)=""/153, 0x99}, {&(0x7f0000006340)=""/53, 0x35}], 0x2, &(0x7f00000063c0)=""/3, 0x3}, 0x1}, {{&(0x7f0000006400)=@pppol2tpin6, 0x80, &(0x7f0000006480), 0x0, &(0x7f00000064c0)=""/4096, 0x1000}, 0x20}], 0x6, 0x2041, &(0x7f0000007640)={0x77359400}) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r4 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, 0x0, 0x40d09) 08:38:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setuid(0x0) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) sendmsg$netlink(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)={0x11c, 0x12, 0x0, 0x70bd2a, 0x25dfdbff, "", [@generic="27c0bfa089ca8b28b9514b97885b1aa4830150e1556ec602bfd314ac5298866391fe0a5c28677f414393731d96654a21fb25f74c981aaf0b9b1823e370001940487238202644952b238b5563101ae9c937e3dbdd7f6d1eb8e0a4d03f6c4b66abac909b10e298cda3ea8e0121f9fb2aca402c3fd9bdd43028a0552567", @typed={0x8, 0x2e, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3f}}, @generic="9a92b02436ed46e94b3ed86b6e947d1cbf9e0a18c77e0e5587f737d587e6eb49f25ad0ff7cccdfd8cbd898592f349f38ca654f0a092eafdd9595d8cb673520634306190984381d4ecd56e6137614aee48df7193ef8c9b5b01709c1944de8cb32d59a8b8394f2aa81eac3b30b14fcf6ed604ff39a514bdb7d20b57f8a0612d11fb584cd3120fe7e"]}, 0x11c}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="1c0ac6a16dd0bdddd7e7b6753f000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="000000022c000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x8010}, 0x41) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x441, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=r7, @ANYBLOB="0100000021e9a39b6c10a8a7e679625f2fe1b0ecebcd8814f93310e0be9492f98d2d8e8c96bcc5c3e11a75763d57f1ea1ee16727324eaec737e66f6c032b"], &(0x7f0000000000)=0x3e2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r7, 0x0, 0x30}, 0xc) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:var_run_t:s0\x00', 0x1f, 0x1) 08:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000001c0)=""/181) sched_yield() ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7e, 0x0, [0x40000108], [0xc1]}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:38:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r3, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) tgkill(r6, r7, 0x21) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:50 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d809a4f0c9dd6e132e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r3}) r4 = request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='syz', r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r5, &(0x7f00000017c0), 0x396, 0x0) setsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000000300)=0xffffffff, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x14e, &(0x7f0000000180)={&(0x7f00000001c0)={'sha224-ssse3\x00'}}) [ 172.237723] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 172.276469] overlayfs: unrecognized mount option "0x0000000000000004" or missing value 08:38:50 executing program 0: r0 = shmget(0x3, 0x600000, 0x400, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000fea000/0x3000)=nil, 0x5000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000feb000/0x1000)=nil) [ 172.351215] audit: type=1804 audit(1591691930.792:18): pid=8159 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir246665653/syzkaller.x1VZ9r/9/bus/bus" dev="sda1" ino=15803 res=1 [ 172.576657] overlayfs: unrecognized mount option "0x0000000000000004" or missing value [ 172.616267] audit: type=1804 audit(1591691931.052:19): pid=8159 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir246665653/syzkaller.x1VZ9r/9/bus/bus" dev="sda1" ino=15803 res=1 08:38:51 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x5ddd5851) r3 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') socket$inet(0x2, 0x5, 0xfffffffa) preadv(r4, &(0x7f00000017c0), 0x396, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000140)}) 08:38:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x4) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000029000040060000fbff000020a90000"], 0x18}}], 0x2, 0x0) 08:38:51 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xa180, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000080)) recvmmsg(r3, &(0x7f0000000080), 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x40301, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff4000000000000000e8ffffffffff0000004e20004d90"], 0x0) shutdown(r0, 0x0) 08:38:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0xd6, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002023, 0x0) 08:38:51 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/244) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000013c0)) 08:38:51 executing program 3: io_setup(0x50ab072c, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32], 0x24}}, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='hfs\x00', 0x2000000, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:38:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair(0x1d, 0xa, 0x0, &(0x7f0000000140)) r0 = socket(0x0, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000080), 0x4) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0xa4, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}, @CTA_LABELS_MASK={0x10, 0x17, [0x80, 0x400, 0xcde8]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x40}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x90}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000640)=""/193, &(0x7f0000000180)=0xc1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 172.927995] block nbd3: Attempted send on invalid socket [ 172.934222] print_req_error: I/O error, dev nbd3, sector 2 [ 172.941272] hfs: can't find a HFS filesystem on dev nbd3 [ 172.989176] block nbd3: Attempted send on invalid socket [ 172.994745] print_req_error: I/O error, dev nbd3, sector 2 [ 173.001225] hfs: can't find a HFS filesystem on dev nbd3 [ 173.057469] can: request_module (can-proto-0) failed. 08:38:51 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b72d381e5cd2181dff19160800008f74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00"}, 0x60) getsockname(r0, 0x0, &(0x7f00000002c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x4000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, 0x3, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xe8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xef}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24040010}, 0x8044) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, {0xa, 0x4e21, 0x7, @empty, 0x1}, 0x20, [0xced, 0x3d25, 0x1, 0xffffffff, 0x6e7, 0x6, 0x8, 0x7]}, 0x5c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="f92800000000000000000e00000028000e0053d0"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xc02c8d0}, 0x880) membarrier(0x2, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = accept$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000680)=0x1c) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000700)=@gcm_128={{0x304}, "b70ea2d593ae42ea", "646d87f7ce515f275ff380960fab08cd", "cdf5a6d5", "ec9a1e3568e7e6fa"}, 0x28) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) 08:38:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001440)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030303230302c6d61785f726561643d307830303030303030303030303030312c626c6b73c688653d3078303030303030303030303030303230302c6d61715f726561643d307830303030849ca9081d303030303030303080302c657569c8c78a75931bf5d6b24a9f643d000000000000000000000000002de3d590d4c93561", @ANYRESDEC=r1, @ANYBLOB=',uid>', @ANYRESDEC=r2, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000001240), r3, 0x1}}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="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"]) 08:38:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, &(0x7f0000000240)={0x0, 0x9, 0x3ee, 0x9, 0x1000, 0x33, 0x158, 0x6, 0x7f, 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000140)="36650f0052ff6f26660f38804707660f78c10bf40f9d550067f33e2ef02868a1f26d653ef3dbe30fac7dbf0c66b9ca0800000f32", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xbfd24d973b975536}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = semget$private(0x0, 0x0, 0x0) semctl$SEM_INFO(r6, 0x2, 0x13, &(0x7f0000000400)=""/4096) semop(r6, &(0x7f0000000080)=[{0x1, 0x882, 0x1800}, {0x4, 0x24, 0x1000}, {0x1, 0x9, 0x1800}, {0x1, 0x81, 0x800}, {0x2, 0xfff, 0x1000}], 0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000065c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}], 0x1, 0x0) 08:38:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x5, 0xf989, "e5"}]}}}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xfffffffffffffcbe, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000000000000000000000000000f28f5bbe24c15095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=""/100, 0x64, r3}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r4, 0x4) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x4) [ 173.312020] kvm: emulating exchange as write [ 173.379202] can: request_module (can-proto-0) failed. [ 173.385903] syz-executor.1 (8227) used greatest stack depth: 23096 bytes left [ 173.397745] hub 6-0:1.0: USB hub found [ 173.408127] hub 6-0:1.0: 1 port detected [ 173.412157] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:38:51 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xfffffe8a, 0x0, 0x0, 0x0, 0xfffffffffffffe63, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 08:38:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x23) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, r5, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000844}, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) 08:38:54 executing program 1: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r2, &(0x7f0000000040)="9e", 0xfdef, 0xfffffffefff) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x208040, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000180), 0x2) 08:38:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair(0x1d, 0xa, 0x0, &(0x7f0000000140)) r0 = socket(0x0, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000080), 0x4) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0xa4, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}, @CTA_LABELS_MASK={0x10, 0x17, [0x80, 0x400, 0xcde8]}, @CTA_NAT_SRC={0x50, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x40}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x90}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000640)=""/193, &(0x7f0000000180)=0xc1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 08:38:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160008000500e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00e8fd095220d77276258df52000000000000000000000070001006d710000"], 0x2c}}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000100)={r5, 0x1, 0x6, @local}, 0x10) preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r7 = openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) dup(r7) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r8, &(0x7f00000017c0), 0x396, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r8, 0x0, 0x1, &(0x7f00000000c0)=0x6, 0x4) 08:38:54 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000013001d040000000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="000000000000000005000a0010000000140003006970766c616e3100000000000000000008001b000600000008001d00000000000500270008000000500018802000018005000600c2000000140005008be00d01a824cd99663e2e6a58d77d8b2c0001800c0002002d2b232d3a2d5c0014000500c48b0880319055be24d18b1be66e63ed0500060001000000207d068592881e87"], 0xa4}, 0x1, 0x5e}, 0x0) 08:38:54 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2317}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="110700c1cf1f42f678e7cc0300a33807ce873b49addc674cf4143227be84d04fbf4708bb475b133ed98ef4fd04514177da5429dcff927bc01aaec9eff203ee4c0acfa3ca4b1a050192860e84ff5140fd83fda837d0eab2f99830ca5822a4505ce675fa7aa63003a48e11c3cf6c92404e41c39b0d954adac511155ef3c5b74ffd4487e38176d34f82fcba0c100fd9832a204f53ee28b960da3e42d5d88f51b7e364cb", @ANYRES32=r1, @ANYBLOB], 0x1c}}, 0x0) [ 175.829805] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 08:38:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe17, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) eventfd2(0x5ef7ca3a, 0x80000) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = epoll_create1(0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000240)={0x3, "483555ea7d150e960fdbf7b79d9b1d487f4acdb96aedad3d219667c5cd602e706b468106a12d97bd6f8915b906b61125bc1a31be49bd8b5c40336ce33e3487dde309f5005efbb312278dbbfefb7699814a04da43784e5292fd966312c70c6f456f245ff86338148fc70c2d128d931ebed7461f44674acbabce5cb26c264817c1bee4c4fc374dc6ec2f3e0a"}, 0x93, 0xe98a4e33c886224a) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f00000000c0)={r3}) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) splice(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x3ff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000730000000000000000000000000080007848cc0000"]) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f00000000c0)={r5}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 175.893216] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 08:38:54 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 175.979447] audit: type=1800 audit(1591691934.422:20): pid=8266 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15831 res=0 [ 176.009259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 176.018042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:38:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xf6, 0x40) sendto$l2tp(r3, &(0x7f0000000240)="17a9631f042d72ba419bfd0076d42eb2701b198b9866e9b80a4344729f2f70bb7ced64c3b5e899555f81015460893c157b3e76", 0x33, 0x0, &(0x7f0000000280)={0x2, 0x0, @loopback, 0x4}, 0x10) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000b0f010000000000000000000000592e4e", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000070001006d710000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff7, 0xffffffffffffffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x10) r6 = socket(0x1e, 0x2, 0x0) bind(r6, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30ca8f4dfce05c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r6, &(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e21, 0x2}}, 0x10) bind(r6, 0x0, 0x0) [ 176.084730] can: request_module (can-proto-0) failed. 08:38:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x24, &(0x7f0000000140), 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f00000001c0)) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="5d29bafdecd5"}]}, 0x20}, 0x1, 0x0, 0x0, 0x4044004}, 0x40000) 08:38:54 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') lseek(r1, 0x9, 0x0) sendmsg(r1, &(0x7f0000002940)={&(0x7f0000000080)=@caif=@dgm={0x25, 0x2c17, 0x7}, 0x80, &(0x7f0000002800)=[{0x0}, {&(0x7f0000001340)="59e7932d099f3973a87007b9a7937d7b265fca3dc7102ac3a1fc3f79d08a6b7c784051230827a5c14e24ddd784e2c86647f310ba68b0581a7d9987a84a36bf4a54e90a9c676545975e4798abe0282e45892fe99d5634b409b710935d84e68a712771250f882d2b31492e50eeb99cc512dc30442e50a3187ea5315ff8080bc7d213bd77029490a4c9a946d223fdef37260798e7f6cf5d378af2d3892d7f15fd971a9890b9f5a25256fdd2452bec520cefa019714d246332a6b5f5db5cfc85cae919723cce41d886c6d93b", 0xca}, {&(0x7f0000001440)="219e358cfb9139f11ac5845e04d75e1e3d14ddb410a0ec6b2165672f74ad9d64776a1f7b630875b5a4835c2f90a822a3c3c8090797ffd5c7a252a58e747916f441a97a4aab163e204e358c411a4b21fb75d3e3e8d112539e8b3921779284fe4a6c83fbc6b28c9da35d297f25fef3332f4fe37c22847f2e23cb2d18f32d5b8cccd04a6a198343bfcec918a15cf9dbc686d9d96e091ee0257fb100cc0ef9b3a8aac5f8b0171e46842d093ba8707c8c8c71e8aaf3df75e331cb55d35872191700f0c71cd4", 0xc3}, {&(0x7f0000001540)="d1360d5578a41682d15b405e0a1a182bc33fa09dce82cd2d7310f45984c9dd10f4b96a167839b7cc82641984d41c7821cc2d7b64947ba8fe1005fecae27cc73f534b5903093ce22910daf0c386d3bc6f3459dedfe3720cb5d8e5b501cdca14df614ff295a41ebc7cde42de4b3d3c99d244d1779945053c29b58f15cbe3e240a90fb97f66bfa75ad57bc7781ec5e87603e7b359bf12bff852babae78038792fbf87d5500ea0305e415ac409a718e9a4fd01e4", 0xb2}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="bbb0295b1e2571c993d7d26d3306adec212c270dc78382a55c65971ae0ef602f590ba1a9d64cf1bd746638d5a824848f9172bead6d60449424e1514cc9f00a9385b87322214a5b8c509e2f3c3ad65aa07e7d6e3d2c0456144322d1f2532005bfddceeed8b3521416cb7c91a6758b10867d558eec6fc389619e66a0c640bd501c9d16033dddda1bcdf6b96a73da5e870e8abbbe2dc3ae133aae118ade6280e840ba7079d72d2e068c12a9174f1ec7ce82f28683d10d8c3e2d200f667e2b0310ef5c3c6e428d3ba69bce50cd58e7dd5993b6f8a4c07802172d40252b19dee07102f36502acea17298c4ed182c27df8a995f670ddd91c04", 0xf6}, {&(0x7f0000002700)="a3d62cc4559be0dce8b57832ab052dcba4ce809e65ee955258ec3a17ebed0568d94404619d7f53c85f53b818f57f447855829717c7031ca88ba94bed27c6dc443ea0a0bd411b181fa4fd762970fa3593bcaea13711ee258537aada9fce693d8405fd01988548d25d245402c8305b9400074db5ec89725dd6fd69ebfa7e9af51bc6bf150c10ee3b023b48e4eee235db239924d826e9a452c6e3488e664bee3630acd042fcab97bc903b1b10f14da56123a440a6ab949a19a1dd38db7957fffb1ed9f333b0118f942d2c2315f3934314c21bc902b20cbeae9269d19c246d8f827e00f9", 0xe2}], 0x7}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100c5510632b50000000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r5, @ANYBLOB="0000050000"], &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x44}}}, [0x9, 0x200, 0x10001, 0x3, 0x1, 0x8, 0x6, 0x7, 0x5, 0x2, 0x1, 0x7fffffff, 0x800, 0x81, 0x7c75ca6d]}, &(0x7f00000002c0)=0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket(0x11, 0xa, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071b", 0x8) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:38:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40448d1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x352, 0x0) [ 176.783519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.806363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.824359] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 08:38:55 executing program 5: socket(0x18, 0x80000, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9000100000001000000000000", 0x14) [ 176.837941] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 176.902809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:38:55 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x2, &(0x7f0000000000)="cd6d612200", 0x5) dup2(r0, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) [ 176.977595] audit: type=1400 audit(1591691935.402:21): avc: denied { write } for pid=8324 comm="syz-executor.5" path="socket:[31000]" dev="sockfs" ino=31000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 177.003455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:38:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) fsync(r0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x78) 08:38:55 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:38:55 executing program 1: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3cb06dad7d0418b2f04dd30204090002000270fff8", 0x16, 0x10000}], 0x80, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendto$inet(r2, &(0x7f0000000a00)="b94b4ec550eb1381a90f249b7718cdbeb3007d714279184d39ac27238b642126e5006033459171e5faeb4d3775d279e1f2a29fc5f78ecd1528e1cd00663179fa3c2b4bce44f3fef83875589427c7640230dda05b9999d2d711d66f05225de959d0ffa08c6ecbaf20000000eb34a8d7382a11635868f20548ae3f2082809bfbf0240a40bb89e6d5296bf565ee681900e5ba4a1894085c978ad432da03c268e749139e94ddcf3488a5c48c2330e4e98b28e66873e2943748c991e73b9401e711357ed7d60911273e0e0d10180d02c8ae20338b602b1e9ebe0574cd2b5d0ea9b1de75c0e4fd84a204e676fee4183f1e0d65a62153d67ebcdfcf37d9adf406462c51672e72580bb4a9577755af9426fd7b3c13f043d0c26d13788d2cfae171ad5e013d06163e82aff389b731ab413ddc1b195482ff9875e7dc50a9c6b54b49b409e9535e495dfce8163525dae034979567f9f1e488dfc420b34f2999c19fdfeb76707ee5f165aa2d273368c2c31d4384c04e4101d1058f6b4419bffe0124ba622b6c83383ccebdb5f42d99db15f723002c01732c2fd63079f0d3134fc7583258d252ee029ae3195225bac31bbdf0c8a7d799e0237be388a5a8d554a9f2c93db0b76f246a4acd0154a7b696939e84f7db7ffc6f6eff9c8d2093a52279f501afa6b6a88c8a057c9a42d37ee7ad64f74bfa9423a21245d73eedc5759d31e82ef0b169dd59a725cea4e9abc0e168e800566b4fa732", 0x211, 0x10, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB='(\x00 \x00!'], &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x7, 0x80}, &(0x7f0000000080)=0x8) syz_mount_image$ceph(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), 0x90201d, &(0x7f00000009c0)='\x00') setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6, 0x0, 0x71}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) creat(&(0x7f0000000180)='./bus\x00', 0x0) 08:38:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {0xfff, 0x1f, 0x9, 0x3f}, 0x39, [0x8001, 0x7fffffff, 0x0, 0xf0ab, 0x7, 0x1, 0x8, 0x9, 0x7, 0x9, 0x6, 0x40, 0xffff, 0x4, 0x2, 0x5, 0x4, 0xe7, 0x2, 0x0, 0x3, 0x5, 0x101, 0x81, 0x80000000, 0x2d, 0x2, 0x4, 0x100, 0x100, 0xca8, 0x20, 0x200, 0xffff, 0xffffffff, 0xcb, 0x6, 0x9328, 0x8b, 0x6, 0x7, 0x4, 0x7, 0x7, 0xfffffe47, 0x1, 0x401, 0xfffffff7, 0xfe, 0xff, 0x3ff, 0x2, 0x0, 0xffff, 0x0, 0x0, 0xf0, 0x200, 0x4, 0x69, 0x0, 0x7, 0x401, 0x3ff], [0x3ff, 0x2, 0x5, 0x0, 0x4, 0x70, 0x1, 0x9, 0x4, 0x7, 0x100, 0x10000, 0x0, 0x1000, 0xfff, 0xf3df, 0x8000, 0x4, 0x3, 0x800, 0x1, 0x0, 0x8001, 0x3, 0xfc, 0x1ff, 0x4, 0xfffffffd, 0x9, 0x1f, 0xdb, 0x6, 0x80, 0xede3cd9, 0x8000, 0x800, 0x6, 0x5, 0x6, 0x6, 0x5, 0x2, 0xd7f1, 0x8, 0x81, 0x7fffffff, 0x353, 0x1000, 0x9, 0x9, 0x81, 0x9, 0x3, 0x35b2, 0x6, 0x5, 0x40, 0x6, 0x1, 0x6, 0x5, 0x3, 0x7, 0x3f], [0x7ff, 0x33, 0x0, 0x7, 0xfff, 0x3, 0x9, 0x3, 0xff, 0x400, 0x4, 0x1, 0x1, 0x80, 0x5, 0x80000000, 0x2, 0x80, 0x6, 0x2, 0x6, 0x3, 0xce38, 0x1, 0x0, 0x0, 0x1, 0xff, 0x400, 0x7fffffff, 0x95f, 0x400, 0x2, 0x0, 0x1, 0x1ff, 0x8, 0x5a079f1, 0x3, 0x3, 0x0, 0x2, 0x4, 0x87c9, 0x200, 0x2, 0x1000, 0x7, 0x1ff, 0x6, 0x8, 0x4, 0x7f, 0x6, 0x107, 0xdb8, 0x0, 0x5, 0x7, 0xb04, 0x3ff, 0x1, 0xce02, 0x2], [0x0, 0x81, 0x7f, 0x3, 0x0, 0x1000, 0xca24, 0x1000, 0x6, 0x6, 0xffff8000, 0x92, 0xfe2, 0x80, 0x80, 0x7, 0xffff, 0x1, 0xffff, 0x1, 0x8, 0x2, 0x401, 0x0, 0x28, 0x7, 0xfff, 0x81, 0x6, 0x6, 0xfffffffc, 0x1200, 0x2, 0x7, 0x5, 0x2, 0x10001, 0x2, 0x2, 0x9, 0x6, 0x4, 0x7ff, 0x1, 0x5, 0xffff, 0x0, 0x6e, 0xd9, 0x80000000, 0x0, 0x4, 0x4, 0x8, 0x7, 0xed, 0x9, 0x8, 0x6, 0x3, 0x8, 0x2a2, 0xec0c, 0x2]}, 0x45c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200200, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 08:38:55 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0x0, @in=@empty}}, 0xe8) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x2) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000005c0)=0x8) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x2, &(0x7f0000000440)=[{&(0x7f0000000240)="bbdd2ce0ecefa73ad1f1c164a2d99fc782247bdbbba745", 0x17, 0xffff}, {0x0, 0x0, 0xffffffffffffffff}], 0x3000000, 0x0) ftruncate(r1, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd33}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x10000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3f}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7a52}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x20000004) [ 177.287867] FAT-fs (loop1): bogus number of reserved sectors [ 177.321324] FAT-fs (loop1): Can't find a valid FAT filesystem 08:38:55 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000000c0)=""/55) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES64=r0, @ANYBLOB="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"], 0x44}}, 0x0) [ 177.395300] BFS-fs: bfs_fill_super(): Inode 0x00000007 corrupted [ 177.514858] audit: type=1804 audit(1591691935.942:22): pid=8350 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir161800002/syzkaller.gxlybF/14/file0/bus" dev="sda1" ino=15816 res=1 08:38:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth1_vlan\x00', {0x2, 0x4e21, @remote}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000400010001ff0270fff8", 0x186}], 0x0, 0x0) 08:38:56 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000040)={0x2, 0x1}) sendto$inet6(r2, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xffe0) [ 177.597500] FAT-fs (loop1): bogus number of reserved sectors [ 177.602106] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.621962] FAT-fs (loop1): Can't find a valid FAT filesystem [ 177.674476] FAT-fs (loop4): bogus sectors per cluster 0 [ 177.690392] FAT-fs (loop4): Can't find a valid FAT filesystem 08:38:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000033fdc7c951d776153ac452b0fc3abe99728bb139d35a99a36c0e524ff3c67a61f10000002f5347d25448233b6355000000000200000004000000"], 0x18}}, 0x0) [ 177.717968] BFS-fs: bfs_fill_super(): Inode 0x00000004 corrupted 08:38:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000001000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006d710000"], 0x2c}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)=@can={{0x4, 0x1, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "4500ba4599ee654a"}, 0x10}, 0x1, 0x0, 0x0, 0x40890}, 0x4084) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) 08:38:56 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x6, 0x2, 0x9, 0x0, 'syz0\x00', 0x6}, 0x0, [0x8000, 0x2, 0x1, 0x0, 0x9, 0x6, 0x7f, 0xc62, 0xffffffffffff16a0, 0xfffffffffffffbff, 0x6, 0x20, 0x7f, 0x4, 0x0, 0x69, 0x5, 0x176, 0x4, 0x3f, 0x0, 0x1, 0x8, 0x1, 0xffffffff, 0x4, 0x8000, 0x9e5, 0x71fe, 0x8001, 0xd803, 0x81, 0xfff, 0x4, 0x4, 0x7ff, 0x3, 0x9, 0x5, 0x3, 0x1000, 0xdf, 0x100, 0x3, 0x7, 0x9, 0x0, 0x7, 0x7, 0x4, 0xfdc4, 0x20, 0x2, 0xffffffff, 0xc99, 0x2, 0x3f3, 0xfffffffffffffe29, 0xffff, 0x8, 0x19c3, 0x57b, 0xff, 0x1, 0x6ea, 0x6, 0x1cd8, 0x8d7, 0x4, 0x3, 0x81, 0x0, 0x80000000, 0x2, 0x2, 0x1, 0x3, 0x4c4a, 0x1f, 0x8, 0x101, 0x0, 0x8, 0x1000, 0xc3b2, 0x0, 0xffffffff, 0x7fff, 0x400, 0x53, 0xfffffffffffff6a7, 0x6, 0x7, 0x80800000, 0x9, 0xdc, 0x3ff, 0x9, 0x7fff, 0x9, 0x7, 0xa40, 0x10000, 0x9, 0x81, 0x4, 0x7fffffff, 0x2, 0x1f, 0x3ff, 0x800, 0x7, 0x1ff, 0x4, 0x5, 0xaa, 0x5, 0x401, 0xa9, 0xffffffff, 0x4, 0xfffffffffffffffd, 0x9, 0x0, 0x200, 0x0, 0x80, 0x401]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="14160000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000017000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x24000, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x81, 0x8, [], &(0x7f0000000040)=0x5d}) 08:38:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x26, 0x5, 0x3, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'rose0\x00', {0x42}, 0xff41}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000240)={0x0, 0x9}) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r3, 0xc02064a5, &(0x7f00000001c0)={0x4, 0x7, &(0x7f0000000080)=[0x80, 0x100, 0x2, 0x75, 0x3, 0x5de4, 0x9], &(0x7f00000000c0)=[0x3ff], &(0x7f0000000100)=[0x13, 0x72f6, 0x7ff, 0x4, 0xebf1, 0x7fff]}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) [ 177.835828] audit: type=1804 audit(1591691936.262:23): pid=8350 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir161800002/syzkaller.gxlybF/14/file0/bus" dev="sda1" ino=15816 res=1 08:38:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000140)="ba4300f20f514000f32ef0f750b50f012a163066b969025eea0f3266b99f0000400f3266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d86635080000000f22d80f01bd0050", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffe51, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, @any, 0xce}, 0xa) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030300ec756a171f86c3931110befd87d36f727d902c3575c6a8977ab93778b499f3bd12f62b34d1ab7a3477399a890be0f3a86c0b05e95d8de89770c56a853122fe5e4418424107ae05d1836ccb93df7518299e2d317bc2b3f7a72cdbbe03dff38c23e531d9954fa41ca7730bc14f3dabf6e52844ccddbba6e3e60c57921b021ae95ee99"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x8}}]}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20000, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) 08:38:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES16=r5], 0xd0}, 0x1, 0x0, 0x0, 0x8090}, 0x44) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:xserver_misc_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x1d0, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x79}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x16}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x237e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x22}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x69}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r6 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x4}}) [ 177.909231] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 177.914752] ubi0: attaching mtd0 [ 177.943661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=8404 comm=syz-executor.1 08:38:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r10, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r10, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "4093b7d959806f90", "6b1a3790b23e022d691f37ca2fe799943bedde904c3bcd6c27adbfcc26986a7c", 0xff000000, 0x34cc}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="ff0800000900f0ffff0012000c577e421b0fefc643ec1da76d54d0f55bc0d457ec509ae07a635b4a66a79de57e1ca2d33e84983c6cf555c3a2f6bd6ec9bc54e9d2cd4fe9c2c6fce05c23974f9a5904d456b2e114315e24a8bc6d765862a011f0e60a9cf3138429463d7d300dc82c6af40d4814b38081f85ad361bf94849a469817e94cf96dabce3c2f3500"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 178.010116] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 178.022816] ubi0: scanning is finished [ 178.024965] hfsplus: unable to parse mount options [ 178.034869] ubi0: empty MTD device detected 08:38:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000110001fff1900"/20, @ANYRES32=0x0, @ANYBLOB="0000000000e8ca5318b10000002400128009000100626f6e6400000e"], 0x44}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$VT_RELDISP(r1, 0x5605) 08:38:56 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x404, 0x8, 0x3, 0x800000000010}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r3, &(0x7f0000002200)=[{{&(0x7f0000001540)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000015c0), 0x0, &(0x7f00000028c0)=""/214, 0xd6}, 0x7}, {{&(0x7f0000001600)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001700)}, 0x728b553b}, {{&(0x7f0000002a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000001940)=""/8, 0x8}, {&(0x7f0000005800)=""/4109, 0x100d}, {&(0x7f00000023c0)=""/255, 0xff}], 0x3, &(0x7f00000017c0)=""/175, 0xaf}, 0xffffffff}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000005240)=[{&(0x7f0000005740)=""/187, 0xbb}, {&(0x7f0000004e00)=""/250, 0xfa}, {&(0x7f0000004f00)=""/200, 0xc8}, {&(0x7f0000005000)=""/151, 0x97}, {&(0x7f0000001700)=""/56, 0x38}, {&(0x7f0000001880)=""/138, 0x8a}, {&(0x7f0000001c80)=""/44, 0x2c}, {&(0x7f0000005200)=""/33, 0x21}], 0x8, &(0x7f0000001a80)=""/244, 0xf4}, 0x1f}, {{&(0x7f00000053c0)=@ipx, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005440)=""/87, 0x57}], 0x1, &(0x7f0000005500)=""/121, 0x79}, 0x2f4}, {{&(0x7f0000001a00)=@sco, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000015c0)=""/51, 0x33}, 0x8}, {{&(0x7f0000001680)=@xdp, 0x80, &(0x7f0000001780), 0x0, &(0x7f0000001b80)=""/246, 0xf6}, 0xd9}], 0x7, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ffe, 0x3, 0xfffffffffffffffe}, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000003c0)=""/66) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r6, 0xbe, 0x1000}, &(0x7f0000003a80)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)="afa956f99fd5ca40a2a1515e0d4bba7d88a39d6919ef447e8984c7e0cd4407af0aed3a82dc305722365fc3188e138c41acd2c584ddd617254db80f19a6dae9d7585a00bb7a94c78069051dbbbb88ebde2a6e5b6b75df1a0ce8c65323f27c5b4c2f9a3177e57ddb7135da90f1784d0bf29366e0f2c970aea6115c47b75127e0ef73d614fc9e4a1c750cfaddf118b1f06ddfdf96531ed1ae7a89b3976c09fc52aff0f7effdf05e750548608ee8181e8a64ec66cec78f7b3fc33b37ef434288", &(0x7f0000000540)=""/4096) [ 178.182414] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:38:56 executing program 4: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x40) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000080)={0x0, 0x3, 0x0, 0xffff, 0x447, 0x3ff}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r5 = accept4$unix(r3, &(0x7f0000000180)=@abs, &(0x7f0000000280)=0x6e, 0x100000) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r6, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="180000000914000208bd7000ffdbdf240800010000100000f6e034ef150eca032e6d61cb13806bfff4ead86f2f4ee4d75024ee9e22212419aa87b5eeb884ab6e0779ff6e32112aef7d84801a5dabc6dc22c7249e2f2ca8cf98b945fdc8c5c037ab2acc8f5b467927bec7422c48ef2e20ea71334b26b700d7c6ba0dd4a9609d1769258cce6cd6f772e756d69ec33517055cfd75af8c35d76ea894d3df50dc50890eece5153854db6fcc"], 0x18}}, 0x4000000) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000300)={'veth1_virt_wifi\x00', 0x1}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) 08:38:56 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r0, 0x0, 0x3b, r0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540)="d8b6a684343058ccd26d4059f839989c2b8c43c3ed8d79ba5cf1ebfa9528e82a65670c1a6784545e753c8d265c12da81e76dea7459517e23098b8bce815b4fa19c07381578f1818805f1f405fef81359aeead9a85293d7e22c521b9f582b88cb2d9b807774ab0efed06cb1eef5a54d58eff26b979aa6067d4a15903f5d439ee7c93d1b2d2ec5a9e7a27971ec4d19b62c1c53a89c98350b0e91f5d28781ac63d9762bd63fe325f6d4775418db6c0c0156b6363c7efe92bfb1ceb8c8", 0xbb, r0) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setregid(0x0, 0x0) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x176, 0x34f9}], 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="390cac58", @ANYRES16=r2, @ANYBLOB="000126bd7000fcdbdf251000000040000380050008000900000008000100000000000600040003000000060007004e200000050008000300000014000200697036677265746170300000000000004000010f0491d7a01da6c41e90674b80060004004e220000060004004e2300000800090059000000060004004e21000014000300fe80000000000000000000000000003b0700060064680000080005000900000018000180140003007f00000100001000000000000000000004000380a62b6f4621c125447f05c6bd66a5c4822aa5"], 0xb8}, 0x1, 0x0, 0x0, 0x448c4}, 0x8081) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x40000, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000004c0)='veth1_to_team\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 178.410006] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 08:38:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) sendmsg$nl_route(r6, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@bridge_delneigh={0x44, 0x1d, 0x0, 0x70bd25, 0x25dfdbfb, {0x2, 0x0, 0x0, r3, 0x0, 0x80, 0x9}, [@NDA_CACHEINFO={0x14, 0x3, {0x20, 0x36d, 0x3, 0x8}}, @NDA_DST_MAC={0xa, 0x1, @broadcast}, @NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x2840) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x228000) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom$inet(r5, &(0x7f00000004c0)=""/116, 0x74, 0xb4ac65aea6fd2db1, &(0x7f0000000540)={0x2, 0x4e22, @local}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000400000008000a00", @ANYRES32=r7, @ANYBLOB="c3f9b529ff962c9d7fdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a7492589d35a083a03fb919b4307398d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000150402008076b643ef4a9a2bcc00", @ANYRES32=r7, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c00020008001900080000001171c3af85b5533192e2ee00708ba2b0739968ef2cc7a442a042ce3d00ba979c6ae0e4e21aa7344d366c959f955a292b9fc3cfca0f931ac46c9930734378998685d86eec682fa4b24e976e683839ddcba91973e24c94d9dc6aed94233f8b34d683b3f51b6cc9864b2c4e59061f1bc093c610ef50a42ed81e9432"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 178.410381] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 178.410471] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 178.410557] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 178.410643] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 178.410751] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 178.410849] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2669594006 [ 178.410943] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 178.448592] ubi0: background thread "ubi_bgt0d" started, PID 8445 [ 178.491900] ubi0: detaching mtd0 [ 178.541876] ubi0: mtd0 is detached [ 178.669656] audit: type=1800 audit(1591691937.092:24): pid=8452 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15846 res=0 [ 178.733123] device bridge1 entered promiscuous mode [ 178.745304] device bridge_slave_0 left promiscuous mode [ 178.745841] bridge0: port 1(bridge_slave_0) entered disabled state 08:38:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) r3 = dup3(r1, r2, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f2, 0x1, 0x0, 0x25dfdbfc, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000040}, 0x44080) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r4}, 0x68) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/166, 0xa6}], 0x1, 0x6) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) 08:38:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r0, 0x0, 0x3b, r0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540)="d8b6a684343058ccd26d4059f839989c2b8c43c3ed8d79ba5cf1ebfa9528e82a65670c1a6784545e753c8d265c12da81e76dea7459517e23098b8bce815b4fa19c07381578f1818805f1f405fef81359aeead9a85293d7e22c521b9f582b88cb2d9b807774ab0efed06cb1eef5a54d58eff26b979aa6067d4a15903f5d439ee7c93d1b2d2ec5a9e7a27971ec4d19b62c1c53a89c98350b0e91f5d28781ac63d9762bd63fe325f6d4775418db6c0c0156b6363c7efe92bfb1ceb8c8", 0xbb, r0) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setregid(0x0, 0x0) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c0575", 0x176, 0x34f9}], 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="390cac58", @ANYRES16=r2, @ANYBLOB="000126bd7000fcdbdf251000000040000380050008000900000008000100000000000600040003000000060007004e200000050008000300000014000200697036677265746170300000000000004000010f0491d7a01da6c41e90674b80060004004e220000060004004e2300000800090059000000060004004e21000014000300fe80000000000000000000000000003b0700060064680000080005000900000018000180140003007f00000100001000000000000000000004000380a62b6f4621c125447f05c6bd66a5c4822aa5"], 0xb8}, 0x1, 0x0, 0x0, 0x448c4}, 0x8081) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x40000, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f00000004c0)='veth1_to_team\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 178.829521] bridge1: port 1(bridge_slave_0) entered blocking state [ 178.829559] bridge1: port 1(bridge_slave_0) entered disabled state [ 178.830889] device bridge_slave_0 entered promiscuous mode [ 178.831760] bridge1: port 1(bridge_slave_0) entered blocking state [ 178.831803] bridge1: port 1(bridge_slave_0) entered forwarding state [ 178.833148] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 178.833627] bridge1: port 1(bridge_slave_0) entered disabled state [ 178.834581] device bridge1 left promiscuous mode [ 178.867486] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 179.005237] Process accounting resumed [ 179.049385] minix_free_inode: bit 1 already cleared [ 179.209131] audit: type=1800 audit(1591691937.632:25): pid=8485 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15820 res=0 08:38:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000109010100000000000400000000000100000000"], 0x18}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000340)={0x14, r3, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4044801) 08:38:57 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0xf93, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 179.232720] bridge1: port 1(bridge_slave_0) entered blocking state [ 179.262902] bridge1: port 1(bridge_slave_0) entered forwarding state [ 179.285129] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 179.317330] device bridge1 entered promiscuous mode [ 179.317633] IPv6: ADDRCONF(NETDEV_UP): bridge1: link is not ready [ 179.376618] minix_free_inode: bit 1 already cleared 08:38:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7ffffffffffff576, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="ebdf60043b4190660871740002ed0100020000f80000", 0x16}], 0x0, 0x0) 08:38:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x82200, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xa, "8000"}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="94010000", @ANYRES16=r2, @ANYBLOB="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"], 0x194}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="08a40000", @ANYRES16=r2, @ANYBLOB="000429bd7000fddbdf2510000000040007800c00028008000200c9030000"], 0x24}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1e4, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @empty, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x253}}}}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf883}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfe5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x35}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x94b4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9a43}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x199}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbcb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x800}, 0x26000011) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7bd4a7935e9c43021e0b858bc4d7bca94b6114fc52a3e1568f9f690b7a02e600009b0000000000000400f686264042960ac7113fc57dba1606cce258a21c000000000000000036ea6a2713070016"], 0x4e) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xeff9, 0x2, 0xfffc, 0xbffa, 0x0, '\x00\x00\b\x00\x00\x00!\x00'}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000801000000000002000"}) 08:38:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000109010100000000000400000000000100000000"], 0x18}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000340)={0x14, r3, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4044801) 08:38:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000000c0)={0xffffff28, "28364eb935b88b307d924b04df94803fbf23b9c05ff65429480ea21d73ce7787", 0x2}) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup(r0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_readv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/84, 0x54}], 0x1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/113, 0x71}, {&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/175, 0xaf}, {&(0x7f00000004c0)=""/80, 0x50}], 0x4, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) 08:38:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000109010100000000000400000000000100000000"], 0x18}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000340)={0x14, r3, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4044801) [ 180.043692] FAT-fs (loop3): invalid media value (0x00) [ 180.062497] FAT-fs (loop3): Can't find a valid FAT filesystem 08:38:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000109010100000000000400000000000100000000"], 0x18}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000340)={0x14, r3, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4044801) 08:38:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0xf93, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 08:38:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f00000000c0)={0xa, 0x2, 0x8000, 0x2, 'syz0\x00', 0x6}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000004c0)="c9cda97fe10e12493aa64c109351ea3c7786a3413f20cb0b161e31519118b2ad66010cdb459f5a2f9aac06efebddf97796fa71060049ecbe4047263081b4c8d0b33ab2683a080998d09229", &(0x7f0000000580)=""/245}, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:38:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000000c0)={0xffffff28, "28364eb935b88b307d924b04df94803fbf23b9c05ff65429480ea21d73ce7787", 0x2}) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup(r0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_readv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/84, 0x54}], 0x1, &(0x7f0000000540)=[{&(0x7f0000000240)=""/113, 0x71}, {&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/175, 0xaf}, {&(0x7f00000004c0)=""/80, 0x50}], 0x4, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) 08:38:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000109010100000000000400000000000100000000"], 0x18}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000340)={0x14, r3, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4044801) [ 180.276203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready 08:38:58 executing program 3: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@map_normal='map=normal'}]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pwrite64(r0, &(0x7f00000000c0)="0645fa3d4c4173779ac3b8f94b61dac69214847473b30926652611983ef756e4e03519bfae9c02d95489c767c2ad12d55d2930facea11b64215b5ba3b2d9d3b152eb", 0x42, 0x4) connect(r0, &(0x7f0000000040)=@l2={0x1f, 0x4, @any, 0x2, 0x1}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x124, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x2000c080}, 0x40) 08:38:58 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) r0 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x81400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)=""/57, 0x39}], 0x1, &(0x7f00000006c0)=""/196, 0xc4}, 0x100) socketpair(0x0, 0x80005, 0x400000, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438e97c5630669d6d99faa39bc0b6e77e1b9a5e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f68151f4ef4026c4f245e897b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000480)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0aa1135282a8d626bdbf677a922ed4cb6702d531bff1fbfacf823fcc7471e92f69971d721f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b09c89879c144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e80283", 0xa0}, {&(0x7f0000000800)="d1f7888e29df56677d70fe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae6010997eee88a7688f8d0d40b4b84ef80", 0x47}], 0x6, &(0x7f000001a740)=ANY=[@ANYBLOB="08010000000000001301000036750000946d7a6c4eb9083e0deff4ac566f34e099f82d88a4bc802fc9895c93fcbf5bf6569cc29146f1ee05fce1597b3b445f84453c1c089569b10bd17ad65b8092d11214659ffa3ed9d7a63066945c964cb015fdb4dba84bf90b103822f3c5c0a6589bf47059185c846d4c5f5809121b1a6fa1e559c2c560c651c36d0cbf69b8419958f1638e4fa354019e26a9b6f34d866afe033ae89204a57279f4aa180f1a709e70222deb2bc9a9600186303d75a4bd8f2cb8a1935f2961fea01025c4fe6b17c5f6aebeb4ea6f6ba4d5b16deb32c2bc2847428a7a1e734e01969ddd368aa9e5d2bcd8db5f005b1302f02781750554a5e662439fe0000000000000000c010000020000009467074b437816c0adc012422b5d2c3a1d2118f154433e9893066deab51af5c5becacca2d4abd5d2128b45e5c4da1c85f1e47237b6e7359e691c890307190a5d3c9b2d0f7503d7d37cd22e37a6120d4c22788a2f0de6b79f49491280a89363db23b64767d1472b3889f9eb3358d03edba4a2d954956ab78dc30200000000000000814656c88b48c3bce479827259e94e8bb42a515f52b37079e87dd5e870c223b4b8d6c821a765cb3a323549600fbca61028b4afd32dcd6ee37e14caa91442dd1f185f5f7d8d2ee3bc38079398462f0778160000c8000000000000000701000003000000a7c2c16a784189f5fb5b35ea8c08611be6f9d7dcf69261686da38760bdeef91183f2dbaa4595757d07d86403aa1496b6d531f00ff7e9da5e1c74a8ac48fcdd02c7456b2b351bd41a94627c4d59e49f4af6171c205ae36cd1cb20317de80d489cd158932247fca50286fb7c61ee5f61bd973af03f4e8c088abb826c9e966f5261aa16bbfc0400a6b744b7e5049b5c9fbfde5738062dff0298bcbda475f07603ac68528348c6549099d1fb3e9ce5db5ba693c0015737bf7b00000000140100e00000000000000016010000070000008e5f50ddf3ebbb61a01ac94b9e2c6a7676ad4409564a013ac98f7df9873bc16286e203ed74562cc8c2df3c97714f1761a136282a7a7aed2e133d7efe6859e90a9c14377fff00000000000000ae08a961e7132e35d67b655a0100008065c05862cc870ea17bd80b13aa8da819c301e3f362db820b1a1a97051da43d74c017f58aeb84e17313c30df1858080953f09822ce1d45920773058ee3549eccc84fc00d007d4c1a45dc5a3b18f564100c26850000503ef6fe32be38357a2a60161c374d834c7f4bb01815f91a29c3f4f327db9344783ac08c676db6bc7b6d02b2cee2c22430ea089ac0a311c17385a575a79a7ed4624f12dcc2f150d04b18c1c0af396a628a2451f7340ca25df56622e82a8eb908b5a0d1a064b02a9d70202484bb28ecb52aca44b4a81520808a0800fc549636e831ee001807505140777f39d379d21166280fa3176ed00937e0fca35d0fe59311aec537bbc6af24c3f4529cbfa4b9264f1ab6cff332386d09ec91e4a39b8e8852a8f12c712b0af3b86c6a1f8c6ffb6fcb305b1062ba25a93d2f535ca6f9c3596066a03a9a88f1f7379c42a7a55d45b207bcf6ebfe63d26862c2b9c8049a0fad10f587a15b67eac5134644088a047a4129b91a4517793cff894b5cb7f43380de81b71735bfd51aa3e4f0b368b4b0d6ef2cd4ee1a7235ecc2435ec677fb7323bd120d9663868b55038ee83c9d1776c1ddda0e56ccab5c9d11848a130e21e0ac1c76ef4f58a15066a01c3d6fb10bce97648a6608867f6d294721da93055f48f85508c6a5de7a5a7427a423e1f8708db494192ca8d618d4211b1ae52667d4e28a3cf088ee4ac04910e7371123860740c0a356e9ab5280209cc74a958a320480e8d57782326c8d98f9c93ee48998293b93496fd25ffa9fb4e4e97f64fc6a5a25bb9d9f869727e87a9000000000000ca9823dd9aa1cc110aab39cb353cf75b7e4e8b5ebcfe97ca8b75f6989b26184eb47be6785864f312a888cecbf39808ccef402396c18672d2398414fc877b32f0b9af93f39575501077d1f3a8e367161fd0b0eeb42caf2433d75c11e74cdfd8ca31bb0ed231028d42cadce48bb1e7bb7fd2596defb1c4e3736f7881de39e3e16ef879f1a22fcec4cf99162af443b1a4e4208784e92d3373df7d7a4acdc7ca6253e56d2ddb22abeb41ca0000000000000000000000000025ba508a0907880436f3d689f1b2dbcf57bfc56bb04a90840db71508a6d6d4d4aaf0adaa7583c28ea241f0e67ea263b70035b4467b33fcdc20b25715e8f859b7ff6493bc8d3d59892c84cdcf120aa87f43a644c60fd66de650e61b8d060052f993d2be5fca2cc998297a3ae4d4a2a13c5781180ada4e3f15ded43d0b6e9ed171e52cec71f1457e5d136cc2b6c5acec6a9758affe41fe9ee6e1ebcdc7e89411740c63c1f429e758c6cc27b6b32aff6e2aee9d7a87e58d87ea5f1ba75d0bb320ad06c222685015f38dd9321e0cda09042157d6214ccba97bff0d7920d1c5dc489bb5878005a1b023c7dac06558f11ee2041d338088f642d5e406963ae8cff82fe03b2f3ee575d813c93f270e4a363057a8cde84b0b3391fc3c646f50a8ed64faff6c0dc663ce31d7d2aa6c1421893c7cf037d3657bfdf0b66749d29d81bfbce7c22e182b708af23973eab07b2f013b2bd1113a381d2c6bef5354d2"], 0x390}, 0x80) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) perf_event_open(&(0x7f0000000900)={0x5, 0x70, 0x40, 0x40, 0x1, 0x6, 0x0, 0x0, 0x40a01, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000980), 0xb}, 0x94, 0x7b, 0x6, 0x2, 0x5, 0x9, 0x8}, 0x0, 0xc, r0, 0x2) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000cc0)='pids.current\x00', 0x0, 0x0) [ 180.574190] ISOFS: Unable to identify CD-ROM format. 08:38:59 executing program 0: socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:38:59 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) ioprio_get$pid(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 08:38:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000109010100000000000400000000000100000000"], 0x18}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000340)={0x14, r3, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4044801) 08:38:59 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffc}}, 0x0, 0x200000000000, 0xffffffffffffffff, 0x0) sync() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) sendmsg$rds(r1, &(0x7f0000003e80)={&(0x7f0000000000)={0x2, 0x4e21, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/161, 0xa1}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000001500)=""/166, 0xa6}], 0x6, &(0x7f0000003d80)=[@cswp={0x58, 0x114, 0x7, {{0x4fd, 0x1}, &(0x7f0000000240)=0xba, &(0x7f00000015c0)=0xffffffff00000001, 0x3, 0x0, 0x3f, 0xaf, 0x0, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x8}, {&(0x7f0000001600)=""/4096, 0x1000}, &(0x7f0000003b80)=[{&(0x7f0000002600)=""/27, 0x1b}, {&(0x7f0000002640)=""/227, 0xe3}, {&(0x7f0000002740)=""/76, 0x4c}, {&(0x7f00000027c0)=""/136, 0x88}, {&(0x7f0000002880)=""/237, 0xed}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/117, 0x75}, {&(0x7f0000003a00)=""/45, 0x2d}, {&(0x7f0000003a40)=""/168, 0xa8}, {&(0x7f0000003b00)=""/105, 0x69}], 0xa, 0x8, 0x101}}, @rdma_dest={0x18, 0x114, 0x2, {0xfff, 0xfffffffd}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000003c40)=""/205, 0xcd}, &(0x7f0000003d40), 0x31}}], 0xe8, 0x40014}, 0x4) [ 180.872541] team0: Device ipvlan1 failed to register rx_handler [ 180.946751] ISOFS: Unable to identify CD-ROM format. 08:38:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:38:59 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0xf93, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 08:38:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x6, 'ip_vti0\x00', {0x2}, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x6, 0x2, 0x2, 0xa, 0x5, 0x9}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = geteuid() syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6e02000000637bfb7582e73d82e8f15091bf00000000652c4c5f3b7a0addf1320718f2cd9c434845434b", @ANYRESDEC=r1, @ANYBLOB=',rootcontext=user_u,hash,obj_user=#,euid>', @ANYRESDEC=r3, @ANYBLOB=',dont_measure,fowner<', @ANYRESDEC=r4, @ANYBLOB="63050f10db65a3569c62ecb37bdbd28318467d6887692cb213341646d49cdcdaea4104d198b61f49524d63215372c80000000000f730bfcfb17ce5311c"]) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) ioctl$SIOCX25SCALLUSERDATA(r6, 0x89e5, &(0x7f00000001c0)={0x1, "0af40c7bf0b86f76eb47fef174557bfdcb2f114488ebddd9a5706330220dc19a8b593f9177a4c38bb9f45079be2bad07807b29a4cf1b0da4e0f97b81b0bb79ba155c1c86bab958b221180c6e9d1eb323cc09e1bf4fb184ffd3b333d22cce7c8124cedaad05995d7450be0bfaf410d2d5abb7dfed96e272b19ada4b40777d1d79"}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r7, &(0x7f00000017c0), 0x396, 0x0) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f00000002c0)) preadv(r5, &(0x7f00000002c0), 0x0, 0x0) accept4$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c, 0x180000) [ 181.900148] team0: Device ipvlan1 failed to register rx_handler 08:39:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\xaa\xa7f\x98\xb4\xee\xb9!u\x7f]\x04\at\xaa\xbb\xe9\xde\xa3k\xf3\x10Hq1\xcf\x8f\xd3&\xe7\xb4s \xde\xa6\xc2\xbel4\xdc\x93\xce`dd\x8d\xaaQA\x01$\xcbF\xea\x98?:\xcf}ULn\xdc\xce\xbaD\x17\xfd0R\xbc\xfb\xec\x16\xbe\xca\xe5\x8e\xfb\x85\xcbg\xf5\x00\xbb\xce\x17~\xed1\xebi\xc2\x04\xbcc\x95\xf7$%\xc4HZ\xfc\x970\xf5l\"\x92\x82\xd2\xb9\xaa\xd5\xea\x9c\f\x9bZ\xb4\x04G\x97\x99\xb9\xe8\xcd\xfb\xbfw\xc3^\xb1\xeec\t\xf6\x1cH\xbc,\x84O\xc8\xd6\xa2.\xf49q\xe3', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0xa0, 0x10, 0x101, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xa200, 0x9526}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'bond0\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}, @IFLA_EVENT={0x8, 0x2c, 0x5}, @IFLA_PHYS_SWITCH_ID={0x13, 0x24, "cae1ad531f5f490746061b487017c2"}, @IFLA_NET_NS_PID={0x8}, @IFLA_LINKMODE={0x5, 0x11, 0x40}, @IFLA_MAP={0x24, 0xe, {0x80000001, 0x7fff, 0x2, 0x101, 0x8, 0xff}}, @IFLA_IFALIASn={0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x80) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 08:39:00 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x194, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc0}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xeafe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4a41800000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf7e}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x85}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x350}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x194}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3c9}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x1a8, r3, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x164, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb8ef}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4c3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xba, @dev={0xfe, 0x80, [], 0x3a}, 0x8000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x600, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x37e, @private1, 0x63}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0xfffffff7}}}}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1a8}}, 0x8084) 08:39:00 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0xf93, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 08:39:01 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffc}}, 0x0, 0x200000000000, 0xffffffffffffffff, 0x0) sync() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) sendmsg$rds(r1, &(0x7f0000003e80)={&(0x7f0000000000)={0x2, 0x4e21, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/161, 0xa1}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000001500)=""/166, 0xa6}], 0x6, &(0x7f0000003d80)=[@cswp={0x58, 0x114, 0x7, {{0x4fd, 0x1}, &(0x7f0000000240)=0xba, &(0x7f00000015c0)=0xffffffff00000001, 0x3, 0x0, 0x3f, 0xaf, 0x0, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x8}, {&(0x7f0000001600)=""/4096, 0x1000}, &(0x7f0000003b80)=[{&(0x7f0000002600)=""/27, 0x1b}, {&(0x7f0000002640)=""/227, 0xe3}, {&(0x7f0000002740)=""/76, 0x4c}, {&(0x7f00000027c0)=""/136, 0x88}, {&(0x7f0000002880)=""/237, 0xed}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/117, 0x75}, {&(0x7f0000003a00)=""/45, 0x2d}, {&(0x7f0000003a40)=""/168, 0xa8}, {&(0x7f0000003b00)=""/105, 0x69}], 0xa, 0x8, 0x101}}, @rdma_dest={0x18, 0x114, 0x2, {0xfff, 0xfffffffd}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000003c40)=""/205, 0xcd}, &(0x7f0000003d40), 0x31}}], 0xe8, 0x40014}, 0x4) 08:39:01 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffc}}, 0x0, 0x200000000000, 0xffffffffffffffff, 0x0) sync() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) sendmsg$rds(r1, &(0x7f0000003e80)={&(0x7f0000000000)={0x2, 0x4e21, @private=0xa010102}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/161, 0xa1}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000001500)=""/166, 0xa6}], 0x6, &(0x7f0000003d80)=[@cswp={0x58, 0x114, 0x7, {{0x4fd, 0x1}, &(0x7f0000000240)=0xba, &(0x7f00000015c0)=0xffffffff00000001, 0x3, 0x0, 0x3f, 0xaf, 0x0, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x8}, {&(0x7f0000001600)=""/4096, 0x1000}, &(0x7f0000003b80)=[{&(0x7f0000002600)=""/27, 0x1b}, {&(0x7f0000002640)=""/227, 0xe3}, {&(0x7f0000002740)=""/76, 0x4c}, {&(0x7f00000027c0)=""/136, 0x88}, {&(0x7f0000002880)=""/237, 0xed}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/117, 0x75}, {&(0x7f0000003a00)=""/45, 0x2d}, {&(0x7f0000003a40)=""/168, 0xa8}, {&(0x7f0000003b00)=""/105, 0x69}], 0xa, 0x8, 0x101}}, @rdma_dest={0x18, 0x114, 0x2, {0xfff, 0xfffffffd}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000003c40)=""/205, 0xcd}, &(0x7f0000003d40), 0x31}}], 0xe8, 0x40014}, 0x4) 08:39:01 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(0x0) lgetxattr(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)=@known='com.apple.system.Security\x00', &(0x7f0000000340)=""/149, 0x95) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000004c0)={0x338, 0xfffffffffffffffe, 0x4, [{{0x6, 0x0, 0x5, 0x5, 0x3, 0x59209dee, {0x2, 0xfffffffffffffffc, 0x3f, 0x8, 0xffffffffffff9d8f, 0x800, 0xffff, 0x9, 0x80, 0x81, 0x0, 0x0, 0x0, 0xc04, 0x81}}, {0x2, 0x1, 0xe, 0x101, '&/\'[\\}\\)\')/@-%'}}, {{0x4, 0x2, 0x3, 0x1f, 0x1, 0x6, {0x6, 0x2, 0x8, 0x3, 0x6, 0x8, 0x6, 0x0, 0x6, 0x10000, 0x8000, 0x0, 0x0, 0x9, 0x3}}, {0x3, 0xffffffffffffffff, 0x2, 0x586, '-@'}}, {{0x3, 0x0, 0x6c, 0x7, 0xfe81, 0x0, {0x3, 0x6, 0xd0, 0x6, 0x3f, 0x3, 0xff, 0x4, 0x7fff, 0x5f0a, 0xa967, 0x0, 0x0, 0x7be, 0x1000}}, {0x3, 0x1a, 0xc, 0x6, '/dev/nullb0\x00'}}, {{0x3, 0x3, 0x6b, 0x3, 0x5, 0xbd4, {0x1, 0x3, 0xcf5, 0x590, 0x7, 0xffffffff80000000, 0x100, 0xe6c7, 0x7f, 0x80, 0x40, 0x0, 0x0, 0xfff, 0xffffffff}}, {0x5, 0x7, 0x0, 0x3}}, {{0x6, 0x3, 0x8, 0xf8, 0x401, 0x1f, {0x0, 0x1, 0x7ff, 0x5, 0x7ff, 0x8, 0x95e, 0x1, 0x400, 0x1f, 0x83, 0x0, 0x0, 0x200, 0x4}}, {0x3, 0x2, 0x2, 0x3, '}]'}}]}, 0x338) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000280), 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) mmap(&(0x7f0000569000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x3000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f00000000c0)=""/35, &(0x7f0000000100)=0x23) [ 183.071730] team0: Device ipvlan1 failed to register rx_handler 08:39:02 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) ioprio_get$pid(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 08:39:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3800000010000104000076e80000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c000280060002003f000000"], 0x38}}, 0x0) 08:39:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000640)=[{&(0x7f00000006c0)=""/184, 0xb8}], 0x1, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000e00)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x60}}], 0x48}, 0x0) 08:39:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getlink={0x68, 0x12, 0x8, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINK={0x8, 0x5, r2}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6tnl0\x00'}, {0x14, 0x35, 'veth1_virt_wifi\x00'}, {0x14, 0x35, 'veth0_to_team\x00'}]}]}, 0x68}}, 0x0) 08:39:02 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000200)='system_u:object_r:random_device_t:s0\x00', 0x25) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:39:02 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc0c22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x2, 0x0, 0x0) syncfs(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x81) fchdir(r2) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) dup(0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) [ 184.038500] team0: Device ipvlan1 failed to register rx_handler 08:39:03 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000480)={{0x6, 0x2, 0x9, 0x0, 'syz0\x00', 0x6}, 0x0, [0x8000, 0x2, 0x1, 0x0, 0x7ff, 0x6, 0x7f, 0xc62, 0xffffffffffff16a0, 0xfffffffffffffbff, 0x6, 0x20, 0x200000000000007f, 0x4, 0x0, 0x69, 0x5, 0x176, 0x4, 0x3f, 0x0, 0x1, 0x8, 0x1, 0xffffffff, 0x4, 0x8000, 0x9e5, 0x71fe, 0x8001, 0xd803, 0x81, 0xfff, 0x4, 0x4, 0x7ff, 0x3, 0x9, 0x5, 0x3, 0x0, 0xdf, 0x100, 0x3, 0x7, 0x9, 0x0, 0x7, 0x7, 0x4, 0xfdc4, 0x20, 0x2, 0xffffffff, 0xc99, 0x2, 0x3f3, 0xfffffffffffffe29, 0xffff, 0x0, 0x19c3, 0x57b, 0xff, 0x1, 0x0, 0x6, 0x1cd8, 0x8d7, 0x4, 0x3, 0x81, 0x2, 0x0, 0x2, 0x2, 0x1, 0x3, 0x4c4a, 0x1f, 0x8, 0x101, 0x81, 0x8, 0x1000, 0xc3b2, 0x6, 0xffffffff, 0x7fff, 0x400, 0x53, 0x0, 0x6, 0x7, 0x80800000, 0x9, 0xdc, 0x3ff, 0x9, 0x7fff, 0x6, 0x7, 0xa40, 0x10000, 0x9, 0x0, 0x4, 0x7fffffff, 0x2, 0x1f, 0x3ff, 0x800, 0x7, 0x1ff, 0x4, 0x5, 0xaa, 0x5, 0x401, 0xa9, 0xffffffff, 0x7, 0xfffffffffffffffd, 0x9, 0x0, 0x200, 0xffffffffffff0000, 0x80, 0x401]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40a200, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getregs(0xc, r2, 0x6c4, &(0x7f00000000c0)=""/153) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x24000, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000000040)={0xd, 0x9c}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x994) pipe(0x0) 08:39:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x9b, 0x33, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}}, 0x40) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000080)={0x80, 0x5, 0x4, 0x2, 0xfffffffc, {0x0, 0x2710}, {0x2, 0xc, 0x80, 0x3, 0xfa, 0xff, "dff858fc"}, 0x3ff, 0x4, @planes=&(0x7f0000000040)={0x2, 0x6, @mem_offset=0x55d, 0x6}, 0x2}) 08:39:03 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000000000060770000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x21fdf1e41c4be3f2, 0x0, 0x0, 0x0, 0x20000000, 0x4}, 0x0, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000240)=0xffff) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000005c0)="57c069cff14393ae267200a3f835646d56231e9e49135e98d556ae68e805988b4c803193986c42eb468818addd40419f8a6db75337ee06d9b9e2be4b05a0efae13ccb0808b04108116334a984f3349e9dd0b4854ce76d5d994cb9f2090f8a182d9a3640e37a1adbe565fe58d5229e1fe6ff01f3328568127cca4e47b6d0b9e4e05aa813afc4ce5603abb18c871ab0e5f1a2f52c4e03ba3f961de59eb6539aa4c6a09a9eb", 0xa4}, {0x0}], 0x2}, 0x24004850) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xfffffffffffffcbe, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000000000000000000000000000f28f5bbe24c15095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r4}, 0x78) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x1000000) 08:39:03 executing program 5: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000011c0)="56293521649be3", 0x7}], 0x1, 0x0, 0x1c8}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dummy0\x00', 0x100}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="0100000000000400000060bc7d940f982c00fe8000000000000000000000000000aaff02000000000000000000000000000106"], 0xfca) 08:39:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x3, 0x40, 0x8, 0x8, 0x80000001, 0x3f}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xbdaf}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80060, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x2000, 0x0, 0x0, 0x2, 0x200000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54794e702d609331ab3c70aa6b055ff4a2addccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d88a13b0031497835f213e7ff0000001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c600457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f0000000002ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae00000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435ba90cae00e1383f43a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983ec0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a8060000f4ea1f031cd8432a27bc2cb985d55dc9dda125e9f2f6dabb22497fd0dee2b0a81be6ca38c4210eb01e31afc7785c62f9324a4c8a8df1c781ff940ca516f970ea9f5985eecd758dea186ad2e94cf0dce196b1a59c339bf17beed3e07201f7955c06e386b06c7cf81a262b068474b80d00e22ba8114f7c016f8c254b258910308e76b38a53e286cd59f6db31572a5d564dd6f70092e7"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 08:39:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$cont(0x20, r0, 0x6, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc) process_vm_writev(r0, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/101, 0x65}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x5, 0x7fffffff}, {0x20}, {}, @addr={0x8, 0x20}}], 0x1c) r3 = gettid() ptrace$cont(0x18, r3, 0x7, 0x6681) ptrace$setregs(0xd, 0x0, 0xfffffffffffffffe, &(0x7f0000000240)="688664545d6307c5cafd00687519e2bf8fa48542a3ae51d6ae7cacf6e5cd2f5e13c798c02f37958115f1ff604971e0ec214b0c5a7261fa52a6ea0084231ccaac87d6308ebca4") ptrace$cont(0x7, r0, 0x0, 0x0) 08:39:04 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000000000060770000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x21fdf1e41c4be3f2, 0x0, 0x0, 0x0, 0x20000000, 0x4}, 0x0, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000240)=0xffff) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000005c0)="57c069cff14393ae267200a3f835646d56231e9e49135e98d556ae68e805988b4c803193986c42eb468818addd40419f8a6db75337ee06d9b9e2be4b05a0efae13ccb0808b04108116334a984f3349e9dd0b4854ce76d5d994cb9f2090f8a182d9a3640e37a1adbe565fe58d5229e1fe6ff01f3328568127cca4e47b6d0b9e4e05aa813afc4ce5603abb18c871ab0e5f1a2f52c4e03ba3f961de59eb6539aa4c6a09a9eb", 0xa4}, {0x0}], 0x2}, 0x24004850) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xfffffffffffffcbe, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000000000000000000000000000f28f5bbe24c15095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r4}, 0x78) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x1000000) 08:39:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) syz_emit_ethernet(0x56, &(0x7f0000001380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c2000090780000080a0000a6f0000000000000ad6376af1569c5608523949366d8427a27ed4baf0881ab89be5429d3c863352977a36cb908682b1202543357bd0f9c0aa302190e9eb82426c17ec895d5dfac"], 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000001280)={0xe8, 0x464, 0x4, 0x70bd25, 0x25dfdbfc, "3885513264657fa2eb5ba49f11ebe032f45f818f392407467da1c15ba5659d4855625c32a4290c16e3092eba13c018a9dec3ff13da8bc780de15105a3b03c45f49c3a7f2dd2307e343073f9b1a6fe4c09475cd0cefdc2bd827df8643622dc0adbf8bf06ec6991fd3bf482ae5c4b4037accfcab3e13006d4e35143261f332bcfb3224571607a391204342fe7c5b09e60fb082f9e43b65cfc4111c32567fc09e12db57654dc9a8d992fa9c7c4384c90c26062f7dc1935df2c4849e6c951fc37ee308ee226952f5b484c115a2a15fb0f43e33170742baa2a267", ["", "", ""]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x8801) 08:39:04 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000300)={{0xffffffffffffffff, 0x2, 0x0, 0x2, 0xffffffff}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="04ee0a578ba5a4cfff56c0a6caba5f333c26f170d9bc833fdc3f9a37fa01d5e889385ef5ec4ba60f60c0d8607287662c1e10f90dc6743ce15eb31a3331866a54ce767f23ecaa2335ae6ae47fd0c92f0fec991632212fd7c44c70873d84378340ba991745f170e6c66484df7d588343387a62eb71db9cd4fdf333c3edfbc276100f22e73536e31ca478ee45a1bfed257c0167", 0x92}, {&(0x7f0000000140)}], 0x2}, 0x2000c090) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x8000000200004d1e, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x210400, &(0x7f000000a000)) shutdown(0xffffffffffffffff, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="2baf0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000340)=0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88215f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:39:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) socket(0x0, 0x3, 0x80000000002) mount$9p_tcp(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x18a8001, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYBLOB=',node', @ANYRESDEC=0x0, @ANYBLOB]) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 08:39:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x8000000) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="000a0000000000000001fbc910fe880000000000000000000000000001c2040000000000334cc465be68f72fae0153b5208386a9b7113c3556679b478284f541a8da464670177586ce83e900000000a6165306fb5b6832b8f9841efeb51680d257f8adac02f11d21ca5e5907afdc0ddcf07aa7bb35190140e2f4e73ec18b6de21578787d83930e25e4851863b33c73842aa83898bd06da93641259366dc4e847bd43670de2a8432efa9ca786e0919c417818ae127a9f2d7892857bc34f3458fce7c286"], 0x58) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000c14000225bd6100ffdbdf2508003d000000000008003d000000000008003d0000000000080001000000000008003d000400000008003d00040000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x80) syz_emit_ethernet(0x212, &(0x7f0000000180)={@dev={[], 0x19}, @dev={[], 0x14}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x1dc, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[@routing={0x8, 0x4, 0x2, 0x5, 0x0, [@local, @rand_addr=' \x01\x00']}, @fragment={0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x65}, @hopopts={0x32, 0x10, [], [@padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0xc49}, @calipso={0x7, 0x10, {0x1, 0x2, 0x1, 0xff00, [0xf]}}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x40}, @jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x48, {0x2, 0x10, 0xda, 0x9, [0x5d5a, 0x5, 0x3, 0x5, 0x9, 0xff, 0xfffffffffffffffa, 0x2]}}]}, @routing={0x87, 0x2, 0x2, 0x20, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @fragment={0x3b, 0x0, 0x5e, 0x0, 0x0, 0x1, 0x66}, @routing={0x32, 0x6, 0x2, 0x7, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @remote, @private0]}, @routing={0x2c, 0x8, 0x2, 0x81, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @ipv4={[], [], @loopback}]}, @srh={0x2b, 0x8, 0x4, 0x4, 0x1, 0x58, 0x2, [@private0={0xfc, 0x0, [], 0x1}, @remote, @mcast1, @remote]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x8, 0x7c7, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @window={0x3, 0x3, 0xa0}, @mss={0x2, 0x4, 0x3}, @timestamp={0x8, 0xa, 0xe920}, @eol, @sack={0x5, 0x2}]}}}}}}}}, 0x0) [ 186.790742] syz-executor.4 (8746) used greatest stack depth: 22632 bytes left 08:39:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24005084}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) setuid(0xee00) gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x40) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 08:39:05 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x48074) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x81}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 08:39:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000300000005000000000000010000000029003f0000000053f6e2ce0bd714eccd500edb67de4b128c2b7ca866d88941e594785f5e6fc429741768838f177f932093fbb5a2a78c50f045badee81a075a5edba1552867ebf197cb4ee71f0fe13746272784c11bd261aede83a48b34b010e970fd214cbe303adbe95f69398cef44f4720d25a95f86bb053f102b659d3d971250fde0d78b71f872db8a05cf0bcf329ebd637a6802e02c839027839279"], &(0x7f0000000080)=""/200, 0x2b, 0xc8}, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000240)={0x1, 0x2}, 0x2) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 187.218301] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:39:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) socket(0x0, 0x3, 0x80000000002) mount$9p_tcp(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x18a8001, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYBLOB=',node', @ANYRESDEC=0x0, @ANYBLOB]) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 08:39:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1000000000000000, 0x12) 08:39:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x4000, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r1, &(0x7f0000000400)="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", 0xffffffffffffffb2, 0x4001736, &(0x7f00000003c0)={0x2, 0x4e22, @multicast1}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x5e12c0, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000000306030000000000000000000500000609fc17fc941241ef820000000900020073795aca0fffcf911fd944010000000000020073797a3000000000050001000700"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x240088c0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0xfffffe59) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000270001ffffffff00"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040f29bd7000fbdbdf251900000005001c008e0000000500a200030000000500a2003400000008000300", @ANYRES32=0x0, @ANYBLOB="1e001cdb89ee6d3500"/24], 0x3c}, 0x1, 0x0, 0x0, 0x10000000}, 0x1) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0xd0, r6, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x63cc0a5c}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8415}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xd0}, 0x1, 0x0, 0x0, 0xc4d1}, 0x1) preadv(r3, &(0x7f00000017c0), 0x396, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000002c0)={{0x87, @dev={0xac, 0x14, 0x14, 0x3e}, 0x4e20, 0x0, 'lc\x00', 0x25, 0x7ff, 0x1d}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2, 0x400, 0x4, 0x1}}, 0x44) [ 187.584944] new mount options do not match the existing superblock, will be ignored [ 187.651225] new mount options do not match the existing superblock, will be ignored 08:39:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1000000000000000, 0x12) 08:39:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x11, 0x2, 0x5) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x4}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {}, {0x8, 0x0, r3}], {}, {0x20, 0x1}}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0/file0'}}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}], [], 0xf603000000000000}) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="5045e56dbc329f042afc605862e0de2d7f16243da9ea6bf4fe4fc44b8ba5d333bed9cab0e7251bd85941fa6a971334c525d6be47d95c6616eba439cbf3505f49ef21530ba0e66f6c43100d9a04a18ae3e6104038c645f3a05226b0210d0d8180de8b2f73c6e27e4ae3786712"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r4}, 0x68) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000100)={{0x3, 0x0, @descriptor="e1ef3de771f2ed9b"}}) 08:39:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24005084}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) setuid(0xee00) gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x40) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 08:39:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), 0xc) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000000)=0x3e2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x2de5, 0x201, 0x3ff, 0x0, 0x3, 0x40, 0x8, r3}, 0x20) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0xf9a, @private2, 0x80}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:39:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000000)={r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x41, 0x0) 08:39:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000380)={0x4, 0x2, 0x2, {0xff, 0x1ff, 0x8, 0x3}}) open(&(0x7f0000000280)='./file0\x00', 0x10000, 0x60) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, &(0x7f0000000240)='-)\x00') r4 = mq_open(&(0x7f0000000180)='net/dev\x00', 0x840, 0x8, &(0x7f0000000300)={0x1, 0x9c, 0xfffffffffffffff9, 0x5}) signalfd4(r4, &(0x7f0000000340)={[0xe00000]}, 0x8, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) utime(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) [ 188.321273] audit: type=1400 audit(1591691946.753:26): avc: denied { write } for pid=8808 comm="syz-executor.0" name="task" dev="proc" ino=31940 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 188.344197] overlayfs: failed to resolve './file0/file0': -2 [ 188.363936] new mount options do not match the existing superblock, will be ignored 08:39:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x811, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000005}, 0xd898328d8a67345d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2000440) umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000280)={0x0, 0x9a39}) [ 188.506621] audit: type=1400 audit(1591691946.783:27): avc: denied { add_name } for pid=8808 comm="syz-executor.0" name="8811" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 08:39:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xbf, "d00bc12646a3611091483719388b582b0979d8ec6a8f368cf486c1dfe1fc5aa0bb3efd4ec35bbb4b00a2f0b2c5ad4117580230477941c2cecb5ccf0425ad9bac02adebbc9eac3dbe804603d8755b50dee933e10faaf5914ab98823c89dcbb34ab326ae2097cedbf1e7580a88a4db2463ee7a03016d88022a433d951a2d4ebe913179f3a851f2ea9e66d8a3e05d6deacccf4e1abe171022019b5bd10c6d36b4a1363f01ee95d552c37570859053c99dc15acb7c8945a9072cfb904010a8fdbe"}, &(0x7f00000000c0)=0xc7) socket$tipc(0x1e, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040), &(0x7f0000000000)=0x2) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = open(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000100)=""/136) connect$llc(0xffffffffffffffff, 0x0, 0x0) getpid() unshare(0x40000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b19, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) [ 188.613495] overlayfs: failed to resolve './file0/file0': -2 [ 188.756380] audit: type=1400 audit(1591691946.813:28): avc: denied { create } for pid=8808 comm="syz-executor.0" name="8811" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 08:39:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x11, 0x2, 0x5) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x4}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {}, {0x8, 0x0, r3}], {}, {0x20, 0x1}}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0/file0'}}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}], [], 0xf603000000000000}) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="5045e56dbc329f042afc605862e0de2d7f16243da9ea6bf4fe4fc44b8ba5d333bed9cab0e7251bd85941fa6a971334c525d6be47d95c6616eba439cbf3505f49ef21530ba0e66f6c43100d9a04a18ae3e6104038c645f3a05226b0210d0d8180de8b2f73c6e27e4ae3786712"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r4}, 0x68) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000100)={{0x3, 0x0, @descriptor="e1ef3de771f2ed9b"}}) 08:39:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc1004110, &(0x7f0000000180)={0x0, "02773a83676918c0d5ad4f98ac94c357ad94c357a53433820bf9583b3b6b09ae909d3ca5c7332890a0d8f5f19631d4c25de649f85de649f8336dbfb0a25b2907"}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x11, 0x2, 0x5) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x4}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {}, {0x8, 0x0, r3}], {}, {0x20, 0x1}}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0/file0'}}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}], [], 0xf603000000000000}) syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="5045e56dbc329f042afc605862e0de2d7f16243da9ea6bf4fe4fc44b8ba5d333bed9cab0e7251bd85941fa6a971334c525d6be47d95c6616eba439cbf3505f49ef21530ba0e66f6c43100d9a04a18ae3e6104038c645f3a05226b0210d0d8180de8b2f73c6e27e4ae3786712"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r4}, 0x68) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000100)={{0x3, 0x0, @descriptor="e1ef3de771f2ed9b"}}) [ 189.094521] IPVS: ftp: loaded support on port[0] = 21 [ 189.143531] overlayfs: failed to resolve './file0/file0': -2 08:39:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x210800, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xa4, 0x0, 0x1, 0x301, 0x0, 0x0, {0xc}, [@CTA_NAT_SRC={0x88, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x29}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 08:39:07 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) open(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000100)=0x9c2f, 0x4) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) 08:39:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 189.238803] overlayfs: failed to resolve './file0/file0': -2 08:39:07 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) getsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x64) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r1) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_BMAP(r4, &(0x7f0000000100)={0xc}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e24, 0x800, @private0={0xfc, 0x0, [], 0x1}, 0x10000}, {0xa, 0x4e20, 0x1, @ipv4={[], [], @private=0xa010101}, 0x7}, 0x1, [0x8, 0x7ff, 0x9, 0x2d04, 0x1f, 0x1, 0x1, 0x8]}, 0x5c) sendmsg$nfc_llcp(r6, &(0x7f00000003c0)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x6, 0x4, 0x8, "44fed198a4d80682ac0fa2b033207fb4d601fb43f84c6b2b47e382ba2f34da9d41b7ef2fe20bea9f36d292b35b81c42e565cabed975d8f7c5a8f211435beff", 0x1}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000200)="7e00868a865b0ed2e4b6ba30f04cea3037cbc60c3b76ceda63f05540c662ecdbbe4ba9d98f85ea4698bf7893e21c051d124873d64ea3069f94f9b0ebe7a14d04cfc92716a07cd4d6479d706dd3570db69177d9e3e9e55caea7ef0043e41643a4124d539c9c6d0b7b606dd5a110bb49dbc8e3d7d787e6bd768d005aadd2774e", 0x7f}, {&(0x7f0000000340)="1160b2b514b6a9334367abf6ec7a1f38f737de510cbe111dfedf29a7c73e1072a3b1b837fb7f50e683600a710a1f951a00d084af05046ac5da3ce42ca3ed5b31b1bc1e56ab88d18a2ea6f69be3d1922d2c1b50bd8bba2869470e69290b61", 0x5e}, {&(0x7f0000000440)="1c6e4a8a7803de188cb3f44fc9c8df81bb47f045d74ad3e3f1850ad3dcfc2f1ee52f60a0ca95f7d3723d59704c821dff1421ebc327d1521bcd05e72e126d284b7c9b68bb12c05c6fa0c5547556b8cd4a5f63840e0916f171114c1830c610ac4ae02905f0cb8f3b7cd1024812391eef53df17e50b9e483266abc51aae6063b50d0d3d230d935ef01ed98c5fce9b8b510e2112699e2b60be4b", 0x98}], 0x3, &(0x7f0000000500)={0x108, 0x10c, 0x9, "6824def3835f75a9106068bfd43fe64acbf82aa68d4a1d3622e078b13920a7c24e215619690a9d967a6cfd54f80e82e7cae00aacf4b89cfc7dafc1257f0d222f1e0728e03e5bf02e3c89fd69095cc1c7a65804cef4098bee7f1be249e43582ce7355eeb162d30593b72cdf1690c5c50bb8eeb287bb6b80c63b74d0ee442617e9b45a9cfd7ac6e2c5f7f54501a291745f72633ad0d9f4e96912fcb53e7fc8f8ecbf6aca9e86f94ccbb0cd9d5d251adc20aa41a3675a40fc260809144f0f8dbae1baf7ae4f008da7a752da456a49938635dd63a83c14f829c7903aa579da3a25b7ef55036357f8b04ae52c2ac148830cfe7184b331"}, 0x108, 0x40010}, 0x14000044) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r7, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0x5) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)={0x7c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:auditd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) 08:39:07 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x4000000000010048) 08:39:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000001c0)="08268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0xfffffffffffffffc) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:39:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x206080, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x38, 0x140c, 0x4, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000081}, 0x4800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 189.637775] IPVS: ftp: loaded support on port[0] = 21 08:39:08 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x7ff, 0x7fff, 0x6000, 0x5, {r4, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x7ff}}, 0x2c0b, 0x2, 0x7, 0x3, 0x3ff}}, &(0x7f0000000280)=0xb0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r5, 0xee72) getresgid(0x0, 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x4000000000010046) r7 = dup(0xffffffffffffffff) openat$cgroup_ro(r7, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8000fffffffe) 08:39:08 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500030000e8fe02080100010800080011000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'hsr0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000d40)={0x78c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x8, 0xf1, 0x5, 0x9}, {0x81, 0x1, 0x8, 0x1}, {0x8001, 0x68, 0x8e, 0x1f}, {0x1f, 0xff, 0x1f, 0x81}, {0xff7f, 0x7, 0x1, 0x6}, {0x9, 0xe4, 0x3f, 0xc0}, {0x1000, 0x3, 0x5, 0x1000}, {0x2, 0x8f, 0x24, 0x8fd}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff7fff}}, {0x8, 0x7, 0x6}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x1ec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2364}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x56}}}]}}, {{0x8, 0x1, r5}, {0x1f8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7e26}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0x78c}, 0x1, 0x0, 0x0, 0x90}, 0x404c840) [ 189.841471] nla_parse: 10 callbacks suppressed [ 189.841481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.348805] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:39:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xbf, "d00bc12646a3611091483719388b582b0979d8ec6a8f368cf486c1dfe1fc5aa0bb3efd4ec35bbb4b00a2f0b2c5ad4117580230477941c2cecb5ccf0425ad9bac02adebbc9eac3dbe804603d8755b50dee933e10faaf5914ab98823c89dcbb34ab326ae2097cedbf1e7580a88a4db2463ee7a03016d88022a433d951a2d4ebe913179f3a851f2ea9e66d8a3e05d6deacccf4e1abe171022019b5bd10c6d36b4a1363f01ee95d552c37570859053c99dc15acb7c8945a9072cfb904010a8fdbe"}, &(0x7f00000000c0)=0xc7) socket$tipc(0x1e, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000040), &(0x7f0000000000)=0x2) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = open(0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000100)=""/136) connect$llc(0xffffffffffffffff, 0x0, 0x0) getpid() unshare(0x40000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b19, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 08:39:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x240, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x0, 'batadv_slave_0\x00'}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x4) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0x0, 0xb, 0x4, 0x400000, 0x1, {0x0, 0x2710}, {0x5, 0x2, 0x0, 0x20, 0x62, 0x0, "558582e5"}, 0x100, 0x4, @userptr=0xffffffffffff0000, 0x5, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000280)={'veth1_to_bridge\x00', 0x4, 0x7f}) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000580)={{&(0x7f00000004c0)=""/82, 0x52}, &(0x7f0000000540), 0x4d}, 0x20) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000600)={0xa20000, 0x1000, 0x8, r2, 0x0, &(0x7f0000000400)={0x9b0903, 0xeb02, [], @p_u32=&(0x7f0000000240)=0x3}}) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000680)={0x15, 0x3a, &(0x7f0000000640)="91b80e46836bf4ebd23c4e3f4af63f5a9b974c329344256ad85d5cca26674fde3f8f65ea47a743f85bfdaf14f4a8a743f5f001b66c4eccb64159"}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0, 0xfffffffffffffdd0}, 0x1, 0x0, 0x0, 0x40041}, 0xc0c0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000780)=""/27, &(0x7f00000007c0)=0x1b) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r0, r4}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 08:39:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) getsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x64) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r1) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_BMAP(r4, &(0x7f0000000100)={0xc}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e24, 0x800, @private0={0xfc, 0x0, [], 0x1}, 0x10000}, {0xa, 0x4e20, 0x1, @ipv4={[], [], @private=0xa010101}, 0x7}, 0x1, [0x8, 0x7ff, 0x9, 0x2d04, 0x1f, 0x1, 0x1, 0x8]}, 0x5c) sendmsg$nfc_llcp(r6, &(0x7f00000003c0)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x6, 0x4, 0x8, "44fed198a4d80682ac0fa2b033207fb4d601fb43f84c6b2b47e382ba2f34da9d41b7ef2fe20bea9f36d292b35b81c42e565cabed975d8f7c5a8f211435beff", 0x1}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000200)="7e00868a865b0ed2e4b6ba30f04cea3037cbc60c3b76ceda63f05540c662ecdbbe4ba9d98f85ea4698bf7893e21c051d124873d64ea3069f94f9b0ebe7a14d04cfc92716a07cd4d6479d706dd3570db69177d9e3e9e55caea7ef0043e41643a4124d539c9c6d0b7b606dd5a110bb49dbc8e3d7d787e6bd768d005aadd2774e", 0x7f}, {&(0x7f0000000340)="1160b2b514b6a9334367abf6ec7a1f38f737de510cbe111dfedf29a7c73e1072a3b1b837fb7f50e683600a710a1f951a00d084af05046ac5da3ce42ca3ed5b31b1bc1e56ab88d18a2ea6f69be3d1922d2c1b50bd8bba2869470e69290b61", 0x5e}, {&(0x7f0000000440)="1c6e4a8a7803de188cb3f44fc9c8df81bb47f045d74ad3e3f1850ad3dcfc2f1ee52f60a0ca95f7d3723d59704c821dff1421ebc327d1521bcd05e72e126d284b7c9b68bb12c05c6fa0c5547556b8cd4a5f63840e0916f171114c1830c610ac4ae02905f0cb8f3b7cd1024812391eef53df17e50b9e483266abc51aae6063b50d0d3d230d935ef01ed98c5fce9b8b510e2112699e2b60be4b", 0x98}], 0x3, &(0x7f0000000500)={0x108, 0x10c, 0x9, "6824def3835f75a9106068bfd43fe64acbf82aa68d4a1d3622e078b13920a7c24e215619690a9d967a6cfd54f80e82e7cae00aacf4b89cfc7dafc1257f0d222f1e0728e03e5bf02e3c89fd69095cc1c7a65804cef4098bee7f1be249e43582ce7355eeb162d30593b72cdf1690c5c50bb8eeb287bb6b80c63b74d0ee442617e9b45a9cfd7ac6e2c5f7f54501a291745f72633ad0d9f4e96912fcb53e7fc8f8ecbf6aca9e86f94ccbb0cd9d5d251adc20aa41a3675a40fc260809144f0f8dbae1baf7ae4f008da7a752da456a49938635dd63a83c14f829c7903aa579da3a25b7ef55036357f8b04ae52c2ac148830cfe7184b331"}, 0x108, 0x40010}, 0x14000044) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r7, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0x5) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)={0x7c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:auditd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) 08:39:10 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x2905600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x13, &(0x7f0000000180)) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) tkill(r5, 0x5) ptrace(0x10, r1) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) ioctl$TIOCSPTLCK(r6, 0x40045431, &(0x7f0000000040)=0x1) ptrace$poke(0x4209, r4, &(0x7f00000000c0), 0x0) 08:39:10 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000040)=0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x1) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1f}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8080}, 0x10) syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x1c}, {0x0, 0x0, 0x82}], 0x88000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) [ 192.017680] IPVS: ftp: loaded support on port[0] = 21 [ 192.149240] IPVS: ftp: loaded support on port[0] = 21 08:39:10 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) getsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x64) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r1) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_BMAP(r4, &(0x7f0000000100)={0xc}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e24, 0x800, @private0={0xfc, 0x0, [], 0x1}, 0x10000}, {0xa, 0x4e20, 0x1, @ipv4={[], [], @private=0xa010101}, 0x7}, 0x1, [0x8, 0x7ff, 0x9, 0x2d04, 0x1f, 0x1, 0x1, 0x8]}, 0x5c) sendmsg$nfc_llcp(r6, &(0x7f00000003c0)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x6, 0x4, 0x8, "44fed198a4d80682ac0fa2b033207fb4d601fb43f84c6b2b47e382ba2f34da9d41b7ef2fe20bea9f36d292b35b81c42e565cabed975d8f7c5a8f211435beff", 0x1}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000200)="7e00868a865b0ed2e4b6ba30f04cea3037cbc60c3b76ceda63f05540c662ecdbbe4ba9d98f85ea4698bf7893e21c051d124873d64ea3069f94f9b0ebe7a14d04cfc92716a07cd4d6479d706dd3570db69177d9e3e9e55caea7ef0043e41643a4124d539c9c6d0b7b606dd5a110bb49dbc8e3d7d787e6bd768d005aadd2774e", 0x7f}, {&(0x7f0000000340)="1160b2b514b6a9334367abf6ec7a1f38f737de510cbe111dfedf29a7c73e1072a3b1b837fb7f50e683600a710a1f951a00d084af05046ac5da3ce42ca3ed5b31b1bc1e56ab88d18a2ea6f69be3d1922d2c1b50bd8bba2869470e69290b61", 0x5e}, {&(0x7f0000000440)="1c6e4a8a7803de188cb3f44fc9c8df81bb47f045d74ad3e3f1850ad3dcfc2f1ee52f60a0ca95f7d3723d59704c821dff1421ebc327d1521bcd05e72e126d284b7c9b68bb12c05c6fa0c5547556b8cd4a5f63840e0916f171114c1830c610ac4ae02905f0cb8f3b7cd1024812391eef53df17e50b9e483266abc51aae6063b50d0d3d230d935ef01ed98c5fce9b8b510e2112699e2b60be4b", 0x98}], 0x3, &(0x7f0000000500)={0x108, 0x10c, 0x9, "6824def3835f75a9106068bfd43fe64acbf82aa68d4a1d3622e078b13920a7c24e215619690a9d967a6cfd54f80e82e7cae00aacf4b89cfc7dafc1257f0d222f1e0728e03e5bf02e3c89fd69095cc1c7a65804cef4098bee7f1be249e43582ce7355eeb162d30593b72cdf1690c5c50bb8eeb287bb6b80c63b74d0ee442617e9b45a9cfd7ac6e2c5f7f54501a291745f72633ad0d9f4e96912fcb53e7fc8f8ecbf6aca9e86f94ccbb0cd9d5d251adc20aa41a3675a40fc260809144f0f8dbae1baf7ae4f008da7a752da456a49938635dd63a83c14f829c7903aa579da3a25b7ef55036357f8b04ae52c2ac148830cfe7184b331"}, 0x108, 0x40010}, 0x14000044) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r7, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0x5) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)={0x7c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:auditd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) 08:39:10 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000240)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000280)=0x6) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="05000000000000000000010000000000000008410000004c00180000000062726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b6bfb5a6a810fba0462b2cf46078040b9baf37bcd0400da33dd13361d3a82ed35498291947619e8e5713c78455e88aa63f0df2a8d00511cd0bab2fd20294a70d9ee0003bc18dd4074f019d"], 0x68}}, 0x0) socketpair(0x3, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r8, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r6, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x6c, r8, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0xffff, 0x1f}}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfffb}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xf8}]}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x13, 0x13, "7fc325ad5bfd640a5b379d2b83095d"}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20008011) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="200029bd7000fcdbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8081}, 0x800) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x0, 0x9, "474a974690b4fd3efd527ff7f8a074ef6b86cb27ec6e45abc543ed004adec6dd", 0xd29, 0x5, 0x8, 0x5, 0x80000000, 0x81, 0x282b, 0x3ff, [0x0, 0x3, 0xfffff001, 0x49a4db47]}) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x2, 0x60}}) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000000c0)) 08:39:11 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65300c97a103f3048a964a1985bc73b29c8a82418cd97838231eab0d681f106b0588122000ffa60bf664b86612593398c8c56983d6b13afbd71eb771be95f429b91673e7d544d64cf16646bed81db58cef2bcaaae84c5ebf9351b21eb87efdb085"]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 08:39:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) getsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x64) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r1) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_BMAP(r4, &(0x7f0000000100)={0xc}, 0x18) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000640)={{0xa, 0x4e24, 0x800, @private0={0xfc, 0x0, [], 0x1}, 0x10000}, {0xa, 0x4e20, 0x1, @ipv4={[], [], @private=0xa010101}, 0x7}, 0x1, [0x8, 0x7ff, 0x9, 0x2d04, 0x1f, 0x1, 0x1, 0x8]}, 0x5c) sendmsg$nfc_llcp(r6, &(0x7f00000003c0)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x6, 0x4, 0x8, "44fed198a4d80682ac0fa2b033207fb4d601fb43f84c6b2b47e382ba2f34da9d41b7ef2fe20bea9f36d292b35b81c42e565cabed975d8f7c5a8f211435beff", 0x1}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000200)="7e00868a865b0ed2e4b6ba30f04cea3037cbc60c3b76ceda63f05540c662ecdbbe4ba9d98f85ea4698bf7893e21c051d124873d64ea3069f94f9b0ebe7a14d04cfc92716a07cd4d6479d706dd3570db69177d9e3e9e55caea7ef0043e41643a4124d539c9c6d0b7b606dd5a110bb49dbc8e3d7d787e6bd768d005aadd2774e", 0x7f}, {&(0x7f0000000340)="1160b2b514b6a9334367abf6ec7a1f38f737de510cbe111dfedf29a7c73e1072a3b1b837fb7f50e683600a710a1f951a00d084af05046ac5da3ce42ca3ed5b31b1bc1e56ab88d18a2ea6f69be3d1922d2c1b50bd8bba2869470e69290b61", 0x5e}, {&(0x7f0000000440)="1c6e4a8a7803de188cb3f44fc9c8df81bb47f045d74ad3e3f1850ad3dcfc2f1ee52f60a0ca95f7d3723d59704c821dff1421ebc327d1521bcd05e72e126d284b7c9b68bb12c05c6fa0c5547556b8cd4a5f63840e0916f171114c1830c610ac4ae02905f0cb8f3b7cd1024812391eef53df17e50b9e483266abc51aae6063b50d0d3d230d935ef01ed98c5fce9b8b510e2112699e2b60be4b", 0x98}], 0x3, &(0x7f0000000500)={0x108, 0x10c, 0x9, "6824def3835f75a9106068bfd43fe64acbf82aa68d4a1d3622e078b13920a7c24e215619690a9d967a6cfd54f80e82e7cae00aacf4b89cfc7dafc1257f0d222f1e0728e03e5bf02e3c89fd69095cc1c7a65804cef4098bee7f1be249e43582ce7355eeb162d30593b72cdf1690c5c50bb8eeb287bb6b80c63b74d0ee442617e9b45a9cfd7ac6e2c5f7f54501a291745f72633ad0d9f4e96912fcb53e7fc8f8ecbf6aca9e86f94ccbb0cd9d5d251adc20aa41a3675a40fc260809144f0f8dbae1baf7ae4f008da7a752da456a49938635dd63a83c14f829c7903aa579da3a25b7ef55036357f8b04ae52c2ac148830cfe7184b331"}, 0x108, 0x40010}, 0x14000044) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r7, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0x5) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)={0x7c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:auditd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) 08:39:11 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x586e72034ca4b31e, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x3c}, 0x1, 0x5e}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000000000)={&(0x7f0000000340)="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", 0x1000}) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040858}, 0x4) [ 192.841472] overlayfs: failed to resolve './file0 —¡óŠ–J…¼s²œŠ‚AŒÙx8#« hkˆ ': -2 [ 192.892072] team0: Device ipvlan1 failed to register rx_handler [ 192.899919] overlayfs: failed to resolve './file0 —¡óŠ–J…¼s²œŠ‚AŒÙx8#« hkˆ ': -2 08:39:11 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r6) getgroups(0x4, &(0x7f0000000180)=[0x0, 0x0, r4, r6]) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r9) setresgid(0x0, r7, r9) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 08:39:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x3f, 0x0, {"114085048ec034c26f3462418753d0e2"}, 0xe8, 0xf0}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e20, 0x4df, @dev={0xfe, 0x80, [], 0xd}, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r3, 0x100}}, 0x10) [ 193.647114] team0: Device ipvlan1 failed to register rx_handler 08:39:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) 08:39:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev, 0x0, 0x0, 'dh\x00', 0x2b, 0x401, 0x2}, 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x400, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80, 0x0) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x4b0bc6e472f05f29, 0x18, &(0x7f000005ffe4)={0xa, 0x4e23, 0x8, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:39:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x1702}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000000)={0x0, 0x401, 0x3f, 0x1}) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) 08:39:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 08:39:13 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 08:39:13 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x586e72034ca4b31e, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x3c}, 0x1, 0x5e}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000000000)={&(0x7f0000000340)="b80d716b7fd1a67a0961f125365f91c10a6fab94de0549b12d7d2a1fda63dc9499e568a94c5cc2bc1fa9633befdf0935114d8320b838d22b8760f880f9474ee887831be1b49130dac67a8cad9402fed13a2c9650a001dbfd48f8577f0b511fe40b1b5fd6b2afbb0e912b6639b36d4426621ab893ed6357b6b54dce3e7a99e2264433440a0021cc2b2263cf3af7afc4e28795eb25ea163f1d678d5460cf986199c039da807df39d409d4065aced7f0896d796bbdec543cb2a42c84437619e200cbf9d6042c93b24f32145f7fd021381f557d9eb1666129ce9abddf35f21557481869503d44fdf6f2ec5ecf9450e87a6c1a06acbe56a5bb05fe2d8a71b9349c1bc81b97ceecb478a0b0969ebd7cdd41166c4563c3247162360912d35a0683a552adb551b27c1a9c1a70310ce94eb48431e2459583ccf8b1d8330548e2a44472fd18b327459730088db230e9d5120bc6efe1c569c38b3ca9734d7d602ec3cc5cb03ddda567fde8310a7621f22464ef8737bbcf1b64ec2ede29067b30c9c79091264f014ab04e70ad49b7beb68403b63c5b216362576d1647e8d38e1a550576c88df896e9ee536935b8084def7104c8f7f210e537ca0a452104ba74bbfae5fdec53b6e021e02c6f20f3a297abbc15a5d7c1123877899690c00bb3d385e75ca279c0306ad60899a4d0f3409c31af219506d413b08b9f4d5a369e5d9203c26354786b593bc02494051a2ef10ad9cbaf9c9999a7809b0d6af1924e5f8a1d483ba7938fa7c949d07f60adf42d18a42949439c2b4de8fbb5a0488afdf4153a04e207244baca13e6cf3511bb215036f3951b726ddf61d011a3771b74781308792fbd8070270c8ec11b095944a095c9fc384bcd87d672886e358527353e248d3ffcaa2b8d0c61259b03aa85a9013acbeefb7b823e24b17434643cba355cfb736b6187894b4c353118d908013e4408c58e3952553dc20c20be3fe61291a379db5d03626c738b3d6d2a2e506061a2760d85731ca404275526950b661da8c488f8b8355a3c83c145689279bb3638231f0d7255258f092398f2d34aa0d96a76c15d24e98a7be92d7b168836e772e407263ecc29a53dde5d4c4f9bc78d0c7be4b755e4fd5919d65937d94c7912d30d462af09ed6973c6f8fd367ab031993f38a20c4ea63ea08ba494ae1630a3974b775cc3a98afd5c733e42496f9502ae5719df9f85287dfdd2fee99debfdcea01277de1fee04604cfe6357e49c108312dbad6cdca696472a1f7622c8db030de46cf394ef3222a45ee4ab266b9616b8ec808da55c8f53243ab54c95625cea765c495596b99c58c1df68868a2d26acca39f36161b0ab1caff1e591a9d629f9dc2f7b9f4c39b22abfbd5e7307df4bbed1b32f1c85582a9fe7c2e08f43b012a7c153bb824b0f038f4981fef9af76ade63dd3ac47104c45dcac2ad6e939136d709defb5aee54b86e71780a9cf781f7b72d88f8be8b53e6ed2c076b784c5f6a5262b99c47a55e73163f5ad52bfae0b073b685128e4a7f886669fd333f753c33f1455028c7fd4e3bb603b35749f65103d539aea35a90950861cdf65b7cc7a127df3aa1cdd4814b96b34b517977a8f84ab46ef60fe6201eb6829ac03cc963ca1b50b81211708b60105ffd9e3556d6f1e7e8b4b88e26108cee42429c89a814c54c89977c4ae95911495e11a4b08bb59a67c945c3d93da862e4c8830c8e1d95f764ed7425e840cbdf1743fd9886f5cca30b9725c5f735de810298cdd689e2495618f76672c5342b94447e2580bb53ba69706567364b98b4981b51c07ee46c25cb1044e7651c7fcd3693feaf2000707ab35075be1b6f9fd3cab2bbd0ddec95da65ab26078eea9a3499d8590ad00c92ce72f576b87f6261cf9d17a8707bde96706272292eecbd36ae57f2de8bf90756d7680f7e911fbb9f895a7225407e9d85c40cda39bdac93ab80cf6132070bd4b9c8163dee6d461cb18cd62f930c6528d2af8144c3c74203561111bd8d19d62fcb9dca751f6a4b069b904f4a744905597fa0b755f222297003f24b259d1709d06dcdaabf9db37cede7e35163d13deed49e24935a44b447ea561ea7422acd52f3c49bdfb86d1fa1e0be0e95487cb69f90e9215a533b766b953184d1a32dddbb213b4902b783862f7b9f8af48a76c1d1d585a9e03717cb2ccca5034d5ea86fb6074c0ff735dce8879b329ad8e85efdcd791b0ddd53ed38b5d564636fec5db7a6c51d12ce2198423a7fb3f0b642d6d638d901cecf9d718cf3388611c0d60b41906b788eda41d60769b02f3a72b4bca039689ae80e3f195d8d79aaf341c9e39e4a1b9406bcc308c2b56a1efe66bd8e3a7284201933689fa80a8dc210ffed6eeee29022b260f4fa49d9d14ed59977278b4d15a508d1bcbb70921203eacc064e28a04f4fd0a48d8fa0c6830198fbadf3947386970ff48af93e80516f337905ae22b6667c976e48c93ac32e0b75d529ddeb091b568eb72f708030116c1e1ff4461bebf566da094208f40591a5bd7314e6ca67633501968b4e00d018d4b0d4529b1b715c8a2011a97ddba4697507e716e1b4fed39c4373e5a902d0c76611b21be6f684c245be197578b330ebb3e56607b93440890e732bc5870b076eab4734346857918c936a3e3505a7d78bec1f2d12968a25fd90449f1e283b24e87d65cd7063dda0aae34e3884fd35cc2c4c74a5fd99c08ae0f5f9b2e2cb96ac509eb7d6bfc75f460552930ea9201e0a6b5d5f28a85eeacd790084258a23e7070f7fa5c777022092a3ed0d174f4dda2b319b5e5cf147ccc525135cabde4a3b337104d0fa2db4ff682d4eae4ce2f73f5b32de46620d11134a8816fddb320f0b3d193f1c336243b31bd4b92103d799bc87cca2bc69933e4b746b961e30fb6431650884f1e3112bf09ad431e0c0333fcbeeb8fc2614a58f8aef10811d7a565dc4c5fb881c4a12e333a7c26f7bfce1044be38ed6fc5a2fd185866de39f1255ece448616f858993e574557cd2112baf4cb786a7f99fd1abf63a2c163673a2560031737c8f397dd5824c91720d877a7c06afd65683564e2b6e3156bbb8c0a125bcb30a3090bc6003b44086a7f3c41a4a250516604055faad95003848d3223180351457907d1e3534e9ef554607dac5fb918d98364af15a84173b892d8bfc4d31acda54d525dd273f8f91e85a2ccf1fb3a1ffa652706b8e8967278389478216eb8b01cd1e43de33d1fbf4a36c3b77f2d67be9dc8cefd8935aee90c9c1dc8addbe472cce8bb66ec2b7bbde9ac33b3aabbf9c2bb566a17f9fd6a59f7632e4256ab972c01d5deb752bc2c846f16ba7f065439020f2d0715e4627fdec4ffe5026ab6d61355c4fadf5f1a04abd7bed48ece21b4af175ee1fe299705d4cd88b7d689c7ab01dcf5a58cdf26cc66796b737471d1f31a59be984764f5e8a801f2eb6816c247ed7773d6836713522f2f39c7ad1361ad9ed9ebd16f6c31a38f5c9941b1e8aa2562d74c1a7758a6304278cccb3125736270da043b0aa31ccbe0fece58aa7f9ee36b575169c1862be61b8e56c7bc4804b677907a14acbdac1001a72de53deb2eb4a4e50450a462a55e8ae2cd61c552b370a956d2b7d6b8692bbc96da4f1600115be83f95b31b64f957b8134b7cef4da2a99735e6ae9136009848004ae1fe718f6fbcf9cb9369cac54d50dcdc5e0300862f9cef3fba44e823cd612cf07698322754ece3a32eda4c08adb19c1081f54fe4529e802ff0b17882fecbe28120b78e8474caff9fae002f3c560f821096b3e9cdc469ed6cc816c7282f7b67718d4b19e7ae3f7a02405ce88329232428fa9b262716f61654e3ac26542bba960d73c8c2722fe214e0e439f89a98f8e719ba546ced659dcd46d617920809d313ec23f556858689b8a2f7c2d80b3184f81f96d0523009d0d0cf96cea44d1efb8739d2d1cea3dff71aa975daacf8f0186c165a26e29d7f160ae919b05f4c05521f600f84dd5614c6126ea4ab39f7081110f757fb65c93a256b9434d8c3b67d104aec0b31c268705ed4984471153ef9b6cda317e3f9ab9f6a2220c24c525137b59961447f71b9364c7ec36dad81f7e317a7f0a7e5b599e5e2b5a290a80ffaf1aa5da9e92fc124572f873b86dcece440e8782644cb638847202159b797fd99964d72a052fd6f70f9d63fcc141ac2f3ac8e8211f083af52e9bd6c811824cf6861fe13093b65520c3a6ccb013432b62b0003696a8c41fa8711373106ef0dc0fe7f6681aef0442c17ef329372d3b53e6e7e834e8750a5d749afd03850ea6cc8b0b33387d377bd929a1d7154b742fdd2066c3e355ed6f6337c32a9d2fc18e21c50784ca1bdd842c117f04652255062668f9e8e2edaa125084fd6feda4d6957b7f5e7f6ef79a1c78a49349186c555bb04a9d1fb7712a8434688d010d8e934f22d253090d4a2e0f312ae50746e82c534f1a0dc2a72fb369732e2528d1f36aa2606adb479e1e716b8071172257878ce05a157a304f5ca9926d27acb9d0625dcccdd753c51335a14b65ac34530fbb4c3725d3afa6319c0b363739f1dd905fa010c4e9064d97ef8aa22bb044fdd608b5b642d6d19fe0ea50e7b49a49aca9cbbc2acc5b4f6e2848a121ac66f5210d6df071e4a170e01771852da11f071dc9f6b89aadd5dd9d604cbd27a8d758919e288add2fff1d3d76c727eadd4b98033d6385379520db0f24bb917a968635e579ab726118ca5496f666c02353036b5bd9d383ce27a6062a26a52dff7ba8ec99f91d2103152e97ad0068649f407942a05512d940a0813a5692559e476e7267feaba5eb3d1fb1d4dacb73ed9d39091b45b5d783314710702eb8a828013fd57b864ebb3d1d41d0ebed57149e27c813146edb9bd4181cc2e77fde1010c6b9f42d990254aa6f1fbd72bfa044b4e1e61fa2d7761ce0115c394f093d45e40251cb9db9cac6397830431a80cda26ee6fcca0e6f57ff1335b5f2f1767a7e7d4dfafa0c422062388af9116ad6f08d95585a30d9f736a8e7704b7e06470a1da15c25b0bc6a198b3764c9e89ec5bf7f54f81cd7732f59b0aad7d4b51eff6e097d7c0aa1f264b451a7b19a452112a6cc7fb0220899a9f6e79c4f7100c0bcb0e56b03e4d1f69593070ed7b40f8f3a139caf8a7415a6f01e08c3ed8f2062d02b38e33ec8e25158ecca42b66106451dab80c4027e329d052e6d330c0327369ef5a8f719afb80e81670bdea99a40f9521c62ba78853d44682b2451b89d9f5059e4f13117cc5b5c2cdb31f78562b9e19ef00895452e46f53a2895a4cc4173c6800acf54e50ccb27e9bfa2702f2c6afbf739f1af583177f46fac34689ae20c8ab99f3e0eee5714ec66f6e3df6d4b2f2241d32311ea74a6b3dda47e2e06624cd67e0c92d9fb058f84e8b283e00c44fb2538e41653d996168e4ccab99cfc4dd03636b54a2180a860d449370e66edada555ffe9bef03117544d9b2f707c740de9b4495b47ee2c171729a717e65881f0e1e0d82e36120c22eceec08b4ba1bbad92adef87d1c35862cda74418a9e5f2edac5ed8975322c08961e58ebc7101d7d73c1669d93cfb5b88b31716b1a1ce4cd757bd2c04b6cc4a1c1a14e754ebda0650a06b20f84962362172d73e854c2867e7354d51c1499071900ffbb23eb47297069d0f74f38f4f03b79645a1e013d3c37e164d92f3f76c8def2711ddc042d4b7409c99b49f61f2ef2dacfe432be952aa6bcef9e2cd3e66d6026b82c801cbfcfc3032af0151e4e9cadea23fb5324fed4dc3d40c77c3c073c01aa867fa0593953c469304627ec918a5a4", 0x1000}) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040858}, 0x4) [ 195.141898] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xe07/0xf00 [ 195.152659] device veth1_macvtap left promiscuous mode [ 195.284322] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xe07/0xf00 08:39:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x20}, 0x1, 0x0, 0x0, 0x4008814}, 0x4000801) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000180)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {0x0, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0xfffffffc, "39e4cf4144b947655a475bcc55daa207"}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0xb0e, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000004}, 0x4040000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7509bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:39:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000040)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000000)=0x80000000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/96) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) lsetxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 195.791822] SELinux: Context system_u:object_r:systemd_systemctl_exec_t:s0 is not valid (left unmapped). [ 195.998427] audit: type=1800 audit(1591691954.433:29): pid=9139 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15928 res=0 08:39:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84802d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\xc0\xb1\xef\xb1\xa7\x14q\x98\xa9\xc0\xd5\xa7\x1dZ\xa3\x86\b \x87\xad$\xc3\x8b\xa4\xaa\xdbd\x9c\x01\\\x95Iww\x16\xc7h\xdd\x93\x9a\x1e@\xdf\xba\xf8\x88t\xc1\xb9<\x124\xa9\'_\xec>\xaf\xdd\xb0\v\xad\x1a\xf3Nc\xf6a\xc1X\x1c\xdd6\x1bl$\xd6\x82\xc4:Pp_J\x87\xa9\xbb\xb0\xf1E\xb6\xef\x02/j%\xc5\xa5\xe8Xf\x9c\xaaWDC\xed\xd4r\xa4\t\x88E\xd9Cb\\\x91\x90)\xbajz\xb2\x04g\xbc', 0x0) io_setup(0x103, &(0x7f0000000040)=0x0) io_destroy(r4) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000280)=0x4) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpriority(0x0, r5) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x990000, 0x3, 0x7, r6, 0x0, &(0x7f00000000c0)={0x990905, 0x2, [], @string=&(0x7f0000000080)=0x1}}) 08:39:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x20}, 0x1, 0x0, 0x0, 0x4008814}, 0x4000801) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000180)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {0x0, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0xfffffffc, "39e4cf4144b947655a475bcc55daa207"}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0xb0e, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000004}, 0x4040000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7509bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 196.356060] device veth1_macvtap entered promiscuous mode [ 196.361898] device macsec0 entered promiscuous mode [ 196.384336] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 08:39:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x4982) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x39}], 0x1, 0x81801) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {}, 0x7fff}) sendfile(r1, r1, 0x0, 0x24000000) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x20, 0x5, 0x68, 0x3, 0x0, 0x2, 0x10, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x8}, 0x50, 0x4, 0xc78, 0x3, 0x1, 0x7ff, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) ioctl(r3, 0x8, &(0x7f0000000180)="6a2ad415d3f90dede331c494") syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 196.411897] team0: Device ipvlan1 failed to register rx_handler 08:39:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x20}, 0x1, 0x0, 0x0, 0x4008814}, 0x4000801) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000180)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {0x0, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_rr={{0x7, 0x1, 'rr\x00'}, {0x18, 0x2, {0xfffffffc, "39e4cf4144b947655a475bcc55daa207"}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0xb0e, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000004}, 0x4040000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7509bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:39:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000040)=0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@mpls_getroute={0x38, 0x1a, 0x100, 0x70bd2c, 0x25dfdbfd, {0x1c, 0x14, 0x0, 0x8, 0xfd, 0x1, 0xc8}, [@RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_VIA={0x14, 0x12, {0x27, "3d28968670918a0a18423869b0fa"}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 196.876635] device veth1_macvtap left promiscuous mode [ 196.882253] device macsec0 left promiscuous mode 08:39:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_TSC(0x1a, 0x3) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) io_setup(0x2000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}, {0x2b, 'io'}, {0x2d, 'cpu'}]}, 0xd) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000017c0)='/dev/vcsu#\x00', 0xffff, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) 08:39:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001500)='net/dev\x00') ioctl$KVM_NMI(r1, 0xae9a) preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x3, @addr=0x1ff}, 0x8, 0x401, 0x3b}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') connect$rxrpc(r3, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}}, 0x24) r4 = semget$private(0x0, 0x0, 0x0) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f0000000400)=""/4096) semctl$GETPID(r4, 0x2, 0xb, &(0x7f00000001c0)=""/4096) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x1}, 0x10) r5 = dup(r2) r6 = syz_open_dev$usbfs(&(0x7f0000001400)='/dev/bus/usb/00#/00#\x00', 0x3, 0x300) ioctl$USBDEVFS_BULK(r6, 0xc0185502, &(0x7f00000014c0)={{{0x2}}, 0x4b, 0x101, &(0x7f0000001440)="fe629997cd2031fc941fc1c1a2bc5ff3593274e6fb5a1764f875fc50d801f1f35abda07fe442c1f76e87b3b9583b4b45925e4cf0df81ff8e6cde9b9b808f1a59beca3b0575e008632437b0"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x94e) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:39:15 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x586e72034ca4b31e, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x3c}, 0x1, 0x5e}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000000000)={&(0x7f0000000340)="b80d716b7fd1a67a0961f125365f91c10a6fab94de0549b12d7d2a1fda63dc9499e568a94c5cc2bc1fa9633befdf0935114d8320b838d22b8760f880f9474ee887831be1b49130dac67a8cad9402fed13a2c9650a001dbfd48f8577f0b511fe40b1b5fd6b2afbb0e912b6639b36d4426621ab893ed6357b6b54dce3e7a99e2264433440a0021cc2b2263cf3af7afc4e28795eb25ea163f1d678d5460cf986199c039da807df39d409d4065aced7f0896d796bbdec543cb2a42c84437619e200cbf9d6042c93b24f32145f7fd021381f557d9eb1666129ce9abddf35f21557481869503d44fdf6f2ec5ecf9450e87a6c1a06acbe56a5bb05fe2d8a71b9349c1bc81b97ceecb478a0b0969ebd7cdd41166c4563c3247162360912d35a0683a552adb551b27c1a9c1a70310ce94eb48431e2459583ccf8b1d8330548e2a44472fd18b327459730088db230e9d5120bc6efe1c569c38b3ca9734d7d602ec3cc5cb03ddda567fde8310a7621f22464ef8737bbcf1b64ec2ede29067b30c9c79091264f014ab04e70ad49b7beb68403b63c5b216362576d1647e8d38e1a550576c88df896e9ee536935b8084def7104c8f7f210e537ca0a452104ba74bbfae5fdec53b6e021e02c6f20f3a297abbc15a5d7c1123877899690c00bb3d385e75ca279c0306ad60899a4d0f3409c31af219506d413b08b9f4d5a369e5d9203c26354786b593bc02494051a2ef10ad9cbaf9c9999a7809b0d6af1924e5f8a1d483ba7938fa7c949d07f60adf42d18a42949439c2b4de8fbb5a0488afdf4153a04e207244baca13e6cf3511bb215036f3951b726ddf61d011a3771b74781308792fbd8070270c8ec11b095944a095c9fc384bcd87d672886e358527353e248d3ffcaa2b8d0c61259b03aa85a9013acbeefb7b823e24b17434643cba355cfb736b6187894b4c353118d908013e4408c58e3952553dc20c20be3fe61291a379db5d03626c738b3d6d2a2e506061a2760d85731ca404275526950b661da8c488f8b8355a3c83c145689279bb3638231f0d7255258f092398f2d34aa0d96a76c15d24e98a7be92d7b168836e772e407263ecc29a53dde5d4c4f9bc78d0c7be4b755e4fd5919d65937d94c7912d30d462af09ed6973c6f8fd367ab031993f38a20c4ea63ea08ba494ae1630a3974b775cc3a98afd5c733e42496f9502ae5719df9f85287dfdd2fee99debfdcea01277de1fee04604cfe6357e49c108312dbad6cdca696472a1f7622c8db030de46cf394ef3222a45ee4ab266b9616b8ec808da55c8f53243ab54c95625cea765c495596b99c58c1df68868a2d26acca39f36161b0ab1caff1e591a9d629f9dc2f7b9f4c39b22abfbd5e7307df4bbed1b32f1c85582a9fe7c2e08f43b012a7c153bb824b0f038f4981fef9af76ade63dd3ac47104c45dcac2ad6e939136d709defb5aee54b86e71780a9cf781f7b72d88f8be8b53e6ed2c076b784c5f6a5262b99c47a55e73163f5ad52bfae0b073b685128e4a7f886669fd333f753c33f1455028c7fd4e3bb603b35749f65103d539aea35a90950861cdf65b7cc7a127df3aa1cdd4814b96b34b517977a8f84ab46ef60fe6201eb6829ac03cc963ca1b50b81211708b60105ffd9e3556d6f1e7e8b4b88e26108cee42429c89a814c54c89977c4ae95911495e11a4b08bb59a67c945c3d93da862e4c8830c8e1d95f764ed7425e840cbdf1743fd9886f5cca30b9725c5f735de810298cdd689e2495618f76672c5342b94447e2580bb53ba69706567364b98b4981b51c07ee46c25cb1044e7651c7fcd3693feaf2000707ab35075be1b6f9fd3cab2bbd0ddec95da65ab26078eea9a3499d8590ad00c92ce72f576b87f6261cf9d17a8707bde96706272292eecbd36ae57f2de8bf90756d7680f7e911fbb9f895a7225407e9d85c40cda39bdac93ab80cf6132070bd4b9c8163dee6d461cb18cd62f930c6528d2af8144c3c74203561111bd8d19d62fcb9dca751f6a4b069b904f4a744905597fa0b755f222297003f24b259d1709d06dcdaabf9db37cede7e35163d13deed49e24935a44b447ea561ea7422acd52f3c49bdfb86d1fa1e0be0e95487cb69f90e9215a533b766b953184d1a32dddbb213b4902b783862f7b9f8af48a76c1d1d585a9e03717cb2ccca5034d5ea86fb6074c0ff735dce8879b329ad8e85efdcd791b0ddd53ed38b5d564636fec5db7a6c51d12ce2198423a7fb3f0b642d6d638d901cecf9d718cf3388611c0d60b41906b788eda41d60769b02f3a72b4bca039689ae80e3f195d8d79aaf341c9e39e4a1b9406bcc308c2b56a1efe66bd8e3a7284201933689fa80a8dc210ffed6eeee29022b260f4fa49d9d14ed59977278b4d15a508d1bcbb70921203eacc064e28a04f4fd0a48d8fa0c6830198fbadf3947386970ff48af93e80516f337905ae22b6667c976e48c93ac32e0b75d529ddeb091b568eb72f708030116c1e1ff4461bebf566da094208f40591a5bd7314e6ca67633501968b4e00d018d4b0d4529b1b715c8a2011a97ddba4697507e716e1b4fed39c4373e5a902d0c76611b21be6f684c245be197578b330ebb3e56607b93440890e732bc5870b076eab4734346857918c936a3e3505a7d78bec1f2d12968a25fd90449f1e283b24e87d65cd7063dda0aae34e3884fd35cc2c4c74a5fd99c08ae0f5f9b2e2cb96ac509eb7d6bfc75f460552930ea9201e0a6b5d5f28a85eeacd790084258a23e7070f7fa5c777022092a3ed0d174f4dda2b319b5e5cf147ccc525135cabde4a3b337104d0fa2db4ff682d4eae4ce2f73f5b32de46620d11134a8816fddb320f0b3d193f1c336243b31bd4b92103d799bc87cca2bc69933e4b746b961e30fb6431650884f1e3112bf09ad431e0c0333fcbeeb8fc2614a58f8aef10811d7a565dc4c5fb881c4a12e333a7c26f7bfce1044be38ed6fc5a2fd185866de39f1255ece448616f858993e574557cd2112baf4cb786a7f99fd1abf63a2c163673a2560031737c8f397dd5824c91720d877a7c06afd65683564e2b6e3156bbb8c0a125bcb30a3090bc6003b44086a7f3c41a4a250516604055faad95003848d3223180351457907d1e3534e9ef554607dac5fb918d98364af15a84173b892d8bfc4d31acda54d525dd273f8f91e85a2ccf1fb3a1ffa652706b8e8967278389478216eb8b01cd1e43de33d1fbf4a36c3b77f2d67be9dc8cefd8935aee90c9c1dc8addbe472cce8bb66ec2b7bbde9ac33b3aabbf9c2bb566a17f9fd6a59f7632e4256ab972c01d5deb752bc2c846f16ba7f065439020f2d0715e4627fdec4ffe5026ab6d61355c4fadf5f1a04abd7bed48ece21b4af175ee1fe299705d4cd88b7d689c7ab01dcf5a58cdf26cc66796b737471d1f31a59be984764f5e8a801f2eb6816c247ed7773d6836713522f2f39c7ad1361ad9ed9ebd16f6c31a38f5c9941b1e8aa2562d74c1a7758a6304278cccb3125736270da043b0aa31ccbe0fece58aa7f9ee36b575169c1862be61b8e56c7bc4804b677907a14acbdac1001a72de53deb2eb4a4e50450a462a55e8ae2cd61c552b370a956d2b7d6b8692bbc96da4f1600115be83f95b31b64f957b8134b7cef4da2a99735e6ae9136009848004ae1fe718f6fbcf9cb9369cac54d50dcdc5e0300862f9cef3fba44e823cd612cf07698322754ece3a32eda4c08adb19c1081f54fe4529e802ff0b17882fecbe28120b78e8474caff9fae002f3c560f821096b3e9cdc469ed6cc816c7282f7b67718d4b19e7ae3f7a02405ce88329232428fa9b262716f61654e3ac26542bba960d73c8c2722fe214e0e439f89a98f8e719ba546ced659dcd46d617920809d313ec23f556858689b8a2f7c2d80b3184f81f96d0523009d0d0cf96cea44d1efb8739d2d1cea3dff71aa975daacf8f0186c165a26e29d7f160ae919b05f4c05521f600f84dd5614c6126ea4ab39f7081110f757fb65c93a256b9434d8c3b67d104aec0b31c268705ed4984471153ef9b6cda317e3f9ab9f6a2220c24c525137b59961447f71b9364c7ec36dad81f7e317a7f0a7e5b599e5e2b5a290a80ffaf1aa5da9e92fc124572f873b86dcece440e8782644cb638847202159b797fd99964d72a052fd6f70f9d63fcc141ac2f3ac8e8211f083af52e9bd6c811824cf6861fe13093b65520c3a6ccb013432b62b0003696a8c41fa8711373106ef0dc0fe7f6681aef0442c17ef329372d3b53e6e7e834e8750a5d749afd03850ea6cc8b0b33387d377bd929a1d7154b742fdd2066c3e355ed6f6337c32a9d2fc18e21c50784ca1bdd842c117f04652255062668f9e8e2edaa125084fd6feda4d6957b7f5e7f6ef79a1c78a49349186c555bb04a9d1fb7712a8434688d010d8e934f22d253090d4a2e0f312ae50746e82c534f1a0dc2a72fb369732e2528d1f36aa2606adb479e1e716b8071172257878ce05a157a304f5ca9926d27acb9d0625dcccdd753c51335a14b65ac34530fbb4c3725d3afa6319c0b363739f1dd905fa010c4e9064d97ef8aa22bb044fdd608b5b642d6d19fe0ea50e7b49a49aca9cbbc2acc5b4f6e2848a121ac66f5210d6df071e4a170e01771852da11f071dc9f6b89aadd5dd9d604cbd27a8d758919e288add2fff1d3d76c727eadd4b98033d6385379520db0f24bb917a968635e579ab726118ca5496f666c02353036b5bd9d383ce27a6062a26a52dff7ba8ec99f91d2103152e97ad0068649f407942a05512d940a0813a5692559e476e7267feaba5eb3d1fb1d4dacb73ed9d39091b45b5d783314710702eb8a828013fd57b864ebb3d1d41d0ebed57149e27c813146edb9bd4181cc2e77fde1010c6b9f42d990254aa6f1fbd72bfa044b4e1e61fa2d7761ce0115c394f093d45e40251cb9db9cac6397830431a80cda26ee6fcca0e6f57ff1335b5f2f1767a7e7d4dfafa0c422062388af9116ad6f08d95585a30d9f736a8e7704b7e06470a1da15c25b0bc6a198b3764c9e89ec5bf7f54f81cd7732f59b0aad7d4b51eff6e097d7c0aa1f264b451a7b19a452112a6cc7fb0220899a9f6e79c4f7100c0bcb0e56b03e4d1f69593070ed7b40f8f3a139caf8a7415a6f01e08c3ed8f2062d02b38e33ec8e25158ecca42b66106451dab80c4027e329d052e6d330c0327369ef5a8f719afb80e81670bdea99a40f9521c62ba78853d44682b2451b89d9f5059e4f13117cc5b5c2cdb31f78562b9e19ef00895452e46f53a2895a4cc4173c6800acf54e50ccb27e9bfa2702f2c6afbf739f1af583177f46fac34689ae20c8ab99f3e0eee5714ec66f6e3df6d4b2f2241d32311ea74a6b3dda47e2e06624cd67e0c92d9fb058f84e8b283e00c44fb2538e41653d996168e4ccab99cfc4dd03636b54a2180a860d449370e66edada555ffe9bef03117544d9b2f707c740de9b4495b47ee2c171729a717e65881f0e1e0d82e36120c22eceec08b4ba1bbad92adef87d1c35862cda74418a9e5f2edac5ed8975322c08961e58ebc7101d7d73c1669d93cfb5b88b31716b1a1ce4cd757bd2c04b6cc4a1c1a14e754ebda0650a06b20f84962362172d73e854c2867e7354d51c1499071900ffbb23eb47297069d0f74f38f4f03b79645a1e013d3c37e164d92f3f76c8def2711ddc042d4b7409c99b49f61f2ef2dacfe432be952aa6bcef9e2cd3e66d6026b82c801cbfcfc3032af0151e4e9cadea23fb5324fed4dc3d40c77c3c073c01aa867fa0593953c469304627ec918a5a4", 0x1000}) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040858}, 0x4) 08:39:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000e80)='./file1\x00', &(0x7f0000000ec0)='9p\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltuid=', @ANYRESHEX=0x0]) [ 197.163405] input: syz0 as /devices/virtual/input/input5 [ 197.172500] input: failed to attach handler leds to device input5, error: -6 [ 197.196875] team0: Device ipvlan1 failed to register rx_handler 08:39:15 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000000)=[{0x20, 0x4, 0x0, 0x80000848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0xa, 0x0, [{0x80000008, 0x4, 0x0, 0xffff8000, 0x3ff, 0x9, 0x8}, {0xd, 0x20, 0x3, 0xfff, 0x0, 0xffffc09b, 0x58c}, {0x80000007, 0x40, 0x2, 0x200, 0xffffffff, 0x8}, {0xb, 0x800000, 0x50499b14773214ea, 0x2, 0x0, 0x6}, {0xb, 0x58, 0x0, 0x2, 0x4, 0x1, 0x8}, {0xc0000001, 0x5, 0x1, 0x7, 0x8000, 0x1, 0x9}, {0x40000000, 0x1, 0x0, 0x7, 0x0, 0x3ff, 0x3}, {0x80000019, 0xe3e, 0x1, 0xffff, 0x436, 0xffffffff, 0x8000}, {0x6, 0x3, 0x5, 0x0, 0x1, 0x8, 0x9}, {0x4, 0x2d1, 0x7, 0x25010cfd, 0x4, 0x100, 0x1}]}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 08:39:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x81) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)={0x34, 0x15, 0x300, 0x70bd29, 0x25dfdbfc, {0x3, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "ca98ae8269478818c6d3c73ea68777637e7e41babfc080eac9"}]}, 0x34}, 0x1, 0x0, 0x0, 0x24020800}, 0x20000094) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r5, &(0x7f00000017c0), 0x396, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000080)=0xff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:39:15 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5\xfa\xff\xff\xff\xff\xff\xff\xff\xe2\xe3\x02)s\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x90?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00'/453, &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddbt\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfTf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xff\xff\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10\x06xb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7v\xe9\xb1\xec\xf9\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xdb\xca\v\xf0\xb0e-\xab\x95\xd1\x84\x88\xa0\xa2d\xfbc+r\xfa\x8d\x9es\xc4\x8d\xd6\x96k\a\x05t\x17\xea'], &(0x7f0000000040)=[&(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001000)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4\xb5\x05\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x95\x03\xf30\n^\xb1~\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbcT\xf9_\xd4\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\xd8S\xcca\xb9\xb4:\x19t\xa2`Li\xe4\xe3\xa6P\xbc\xc6 \xfaoD\xf7TlC:p\xf3\xc1\td\vO\xcc\xcf\x89\xcb\xd7\xca\xfa\x12B\xa5\x87\x7f\xb4Kh^\xcdO\xb8\xd86j\x93A\x95\x00\x8d\x1dX\xf8\x19\xd7\x8f$\xad3l\xdc\f\xed\xb5NP\x1f\f\xfc\x83C\xa8\xbbA\x87\xcfiT]w\x8b\x06>', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\xbe\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Hk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xae}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Az*v\xf7\x00\x00\x00\x00\x84\xf5k\xa9\xeb\xeft\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@k~\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 08:39:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x101}, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2d5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600284f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) 08:39:16 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000280)=@v3={0x3000000, [{0x4, 0x40}, {0x101}]}, 0x18, 0x1) socket(0x10, 0x2, 0x0) chown(0x0, 0xee00, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x280880, 0x0) accept$phonet_pipe(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r0, 0x48280) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x143042, 0x0) sendfile(r4, r5, 0x0, 0x200fff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:39:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:16 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x586e72034ca4b31e, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x3c}, 0x1, 0x5e}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000000000)={&(0x7f0000000340)="b80d716b7fd1a67a0961f125365f91c10a6fab94de0549b12d7d2a1fda63dc9499e568a94c5cc2bc1fa9633befdf0935114d8320b838d22b8760f880f9474ee887831be1b49130dac67a8cad9402fed13a2c9650a001dbfd48f8577f0b511fe40b1b5fd6b2afbb0e912b6639b36d4426621ab893ed6357b6b54dce3e7a99e2264433440a0021cc2b2263cf3af7afc4e28795eb25ea163f1d678d5460cf986199c039da807df39d409d4065aced7f0896d796bbdec543cb2a42c84437619e200cbf9d6042c93b24f32145f7fd021381f557d9eb1666129ce9abddf35f21557481869503d44fdf6f2ec5ecf9450e87a6c1a06acbe56a5bb05fe2d8a71b9349c1bc81b97ceecb478a0b0969ebd7cdd41166c4563c3247162360912d35a0683a552adb551b27c1a9c1a70310ce94eb48431e2459583ccf8b1d8330548e2a44472fd18b327459730088db230e9d5120bc6efe1c569c38b3ca9734d7d602ec3cc5cb03ddda567fde8310a7621f22464ef8737bbcf1b64ec2ede29067b30c9c79091264f014ab04e70ad49b7beb68403b63c5b216362576d1647e8d38e1a550576c88df896e9ee536935b8084def7104c8f7f210e537ca0a452104ba74bbfae5fdec53b6e021e02c6f20f3a297abbc15a5d7c1123877899690c00bb3d385e75ca279c0306ad60899a4d0f3409c31af219506d413b08b9f4d5a369e5d9203c26354786b593bc02494051a2ef10ad9cbaf9c9999a7809b0d6af1924e5f8a1d483ba7938fa7c949d07f60adf42d18a42949439c2b4de8fbb5a0488afdf4153a04e207244baca13e6cf3511bb215036f3951b726ddf61d011a3771b74781308792fbd8070270c8ec11b095944a095c9fc384bcd87d672886e358527353e248d3ffcaa2b8d0c61259b03aa85a9013acbeefb7b823e24b17434643cba355cfb736b6187894b4c353118d908013e4408c58e3952553dc20c20be3fe61291a379db5d03626c738b3d6d2a2e506061a2760d85731ca404275526950b661da8c488f8b8355a3c83c145689279bb3638231f0d7255258f092398f2d34aa0d96a76c15d24e98a7be92d7b168836e772e407263ecc29a53dde5d4c4f9bc78d0c7be4b755e4fd5919d65937d94c7912d30d462af09ed6973c6f8fd367ab031993f38a20c4ea63ea08ba494ae1630a3974b775cc3a98afd5c733e42496f9502ae5719df9f85287dfdd2fee99debfdcea01277de1fee04604cfe6357e49c108312dbad6cdca696472a1f7622c8db030de46cf394ef3222a45ee4ab266b9616b8ec808da55c8f53243ab54c95625cea765c495596b99c58c1df68868a2d26acca39f36161b0ab1caff1e591a9d629f9dc2f7b9f4c39b22abfbd5e7307df4bbed1b32f1c85582a9fe7c2e08f43b012a7c153bb824b0f038f4981fef9af76ade63dd3ac47104c45dcac2ad6e939136d709defb5aee54b86e71780a9cf781f7b72d88f8be8b53e6ed2c076b784c5f6a5262b99c47a55e73163f5ad52bfae0b073b685128e4a7f886669fd333f753c33f1455028c7fd4e3bb603b35749f65103d539aea35a90950861cdf65b7cc7a127df3aa1cdd4814b96b34b517977a8f84ab46ef60fe6201eb6829ac03cc963ca1b50b81211708b60105ffd9e3556d6f1e7e8b4b88e26108cee42429c89a814c54c89977c4ae95911495e11a4b08bb59a67c945c3d93da862e4c8830c8e1d95f764ed7425e840cbdf1743fd9886f5cca30b9725c5f735de810298cdd689e2495618f76672c5342b94447e2580bb53ba69706567364b98b4981b51c07ee46c25cb1044e7651c7fcd3693feaf2000707ab35075be1b6f9fd3cab2bbd0ddec95da65ab26078eea9a3499d8590ad00c92ce72f576b87f6261cf9d17a8707bde96706272292eecbd36ae57f2de8bf90756d7680f7e911fbb9f895a7225407e9d85c40cda39bdac93ab80cf6132070bd4b9c8163dee6d461cb18cd62f930c6528d2af8144c3c74203561111bd8d19d62fcb9dca751f6a4b069b904f4a744905597fa0b755f222297003f24b259d1709d06dcdaabf9db37cede7e35163d13deed49e24935a44b447ea561ea7422acd52f3c49bdfb86d1fa1e0be0e95487cb69f90e9215a533b766b953184d1a32dddbb213b4902b783862f7b9f8af48a76c1d1d585a9e03717cb2ccca5034d5ea86fb6074c0ff735dce8879b329ad8e85efdcd791b0ddd53ed38b5d564636fec5db7a6c51d12ce2198423a7fb3f0b642d6d638d901cecf9d718cf3388611c0d60b41906b788eda41d60769b02f3a72b4bca039689ae80e3f195d8d79aaf341c9e39e4a1b9406bcc308c2b56a1efe66bd8e3a7284201933689fa80a8dc210ffed6eeee29022b260f4fa49d9d14ed59977278b4d15a508d1bcbb70921203eacc064e28a04f4fd0a48d8fa0c6830198fbadf3947386970ff48af93e80516f337905ae22b6667c976e48c93ac32e0b75d529ddeb091b568eb72f708030116c1e1ff4461bebf566da094208f40591a5bd7314e6ca67633501968b4e00d018d4b0d4529b1b715c8a2011a97ddba4697507e716e1b4fed39c4373e5a902d0c76611b21be6f684c245be197578b330ebb3e56607b93440890e732bc5870b076eab4734346857918c936a3e3505a7d78bec1f2d12968a25fd90449f1e283b24e87d65cd7063dda0aae34e3884fd35cc2c4c74a5fd99c08ae0f5f9b2e2cb96ac509eb7d6bfc75f460552930ea9201e0a6b5d5f28a85eeacd790084258a23e7070f7fa5c777022092a3ed0d174f4dda2b319b5e5cf147ccc525135cabde4a3b337104d0fa2db4ff682d4eae4ce2f73f5b32de46620d11134a8816fddb320f0b3d193f1c336243b31bd4b92103d799bc87cca2bc69933e4b746b961e30fb6431650884f1e3112bf09ad431e0c0333fcbeeb8fc2614a58f8aef10811d7a565dc4c5fb881c4a12e333a7c26f7bfce1044be38ed6fc5a2fd185866de39f1255ece448616f858993e574557cd2112baf4cb786a7f99fd1abf63a2c163673a2560031737c8f397dd5824c91720d877a7c06afd65683564e2b6e3156bbb8c0a125bcb30a3090bc6003b44086a7f3c41a4a250516604055faad95003848d3223180351457907d1e3534e9ef554607dac5fb918d98364af15a84173b892d8bfc4d31acda54d525dd273f8f91e85a2ccf1fb3a1ffa652706b8e8967278389478216eb8b01cd1e43de33d1fbf4a36c3b77f2d67be9dc8cefd8935aee90c9c1dc8addbe472cce8bb66ec2b7bbde9ac33b3aabbf9c2bb566a17f9fd6a59f7632e4256ab972c01d5deb752bc2c846f16ba7f065439020f2d0715e4627fdec4ffe5026ab6d61355c4fadf5f1a04abd7bed48ece21b4af175ee1fe299705d4cd88b7d689c7ab01dcf5a58cdf26cc66796b737471d1f31a59be984764f5e8a801f2eb6816c247ed7773d6836713522f2f39c7ad1361ad9ed9ebd16f6c31a38f5c9941b1e8aa2562d74c1a7758a6304278cccb3125736270da043b0aa31ccbe0fece58aa7f9ee36b575169c1862be61b8e56c7bc4804b677907a14acbdac1001a72de53deb2eb4a4e50450a462a55e8ae2cd61c552b370a956d2b7d6b8692bbc96da4f1600115be83f95b31b64f957b8134b7cef4da2a99735e6ae9136009848004ae1fe718f6fbcf9cb9369cac54d50dcdc5e0300862f9cef3fba44e823cd612cf07698322754ece3a32eda4c08adb19c1081f54fe4529e802ff0b17882fecbe28120b78e8474caff9fae002f3c560f821096b3e9cdc469ed6cc816c7282f7b67718d4b19e7ae3f7a02405ce88329232428fa9b262716f61654e3ac26542bba960d73c8c2722fe214e0e439f89a98f8e719ba546ced659dcd46d617920809d313ec23f556858689b8a2f7c2d80b3184f81f96d0523009d0d0cf96cea44d1efb8739d2d1cea3dff71aa975daacf8f0186c165a26e29d7f160ae919b05f4c05521f600f84dd5614c6126ea4ab39f7081110f757fb65c93a256b9434d8c3b67d104aec0b31c268705ed4984471153ef9b6cda317e3f9ab9f6a2220c24c525137b59961447f71b9364c7ec36dad81f7e317a7f0a7e5b599e5e2b5a290a80ffaf1aa5da9e92fc124572f873b86dcece440e8782644cb638847202159b797fd99964d72a052fd6f70f9d63fcc141ac2f3ac8e8211f083af52e9bd6c811824cf6861fe13093b65520c3a6ccb013432b62b0003696a8c41fa8711373106ef0dc0fe7f6681aef0442c17ef329372d3b53e6e7e834e8750a5d749afd03850ea6cc8b0b33387d377bd929a1d7154b742fdd2066c3e355ed6f6337c32a9d2fc18e21c50784ca1bdd842c117f04652255062668f9e8e2edaa125084fd6feda4d6957b7f5e7f6ef79a1c78a49349186c555bb04a9d1fb7712a8434688d010d8e934f22d253090d4a2e0f312ae50746e82c534f1a0dc2a72fb369732e2528d1f36aa2606adb479e1e716b8071172257878ce05a157a304f5ca9926d27acb9d0625dcccdd753c51335a14b65ac34530fbb4c3725d3afa6319c0b363739f1dd905fa010c4e9064d97ef8aa22bb044fdd608b5b642d6d19fe0ea50e7b49a49aca9cbbc2acc5b4f6e2848a121ac66f5210d6df071e4a170e01771852da11f071dc9f6b89aadd5dd9d604cbd27a8d758919e288add2fff1d3d76c727eadd4b98033d6385379520db0f24bb917a968635e579ab726118ca5496f666c02353036b5bd9d383ce27a6062a26a52dff7ba8ec99f91d2103152e97ad0068649f407942a05512d940a0813a5692559e476e7267feaba5eb3d1fb1d4dacb73ed9d39091b45b5d783314710702eb8a828013fd57b864ebb3d1d41d0ebed57149e27c813146edb9bd4181cc2e77fde1010c6b9f42d990254aa6f1fbd72bfa044b4e1e61fa2d7761ce0115c394f093d45e40251cb9db9cac6397830431a80cda26ee6fcca0e6f57ff1335b5f2f1767a7e7d4dfafa0c422062388af9116ad6f08d95585a30d9f736a8e7704b7e06470a1da15c25b0bc6a198b3764c9e89ec5bf7f54f81cd7732f59b0aad7d4b51eff6e097d7c0aa1f264b451a7b19a452112a6cc7fb0220899a9f6e79c4f7100c0bcb0e56b03e4d1f69593070ed7b40f8f3a139caf8a7415a6f01e08c3ed8f2062d02b38e33ec8e25158ecca42b66106451dab80c4027e329d052e6d330c0327369ef5a8f719afb80e81670bdea99a40f9521c62ba78853d44682b2451b89d9f5059e4f13117cc5b5c2cdb31f78562b9e19ef00895452e46f53a2895a4cc4173c6800acf54e50ccb27e9bfa2702f2c6afbf739f1af583177f46fac34689ae20c8ab99f3e0eee5714ec66f6e3df6d4b2f2241d32311ea74a6b3dda47e2e06624cd67e0c92d9fb058f84e8b283e00c44fb2538e41653d996168e4ccab99cfc4dd03636b54a2180a860d449370e66edada555ffe9bef03117544d9b2f707c740de9b4495b47ee2c171729a717e65881f0e1e0d82e36120c22eceec08b4ba1bbad92adef87d1c35862cda74418a9e5f2edac5ed8975322c08961e58ebc7101d7d73c1669d93cfb5b88b31716b1a1ce4cd757bd2c04b6cc4a1c1a14e754ebda0650a06b20f84962362172d73e854c2867e7354d51c1499071900ffbb23eb47297069d0f74f38f4f03b79645a1e013d3c37e164d92f3f76c8def2711ddc042d4b7409c99b49f61f2ef2dacfe432be952aa6bcef9e2cd3e66d6026b82c801cbfcfc3032af0151e4e9cadea23fb5324fed4dc3d40c77c3c073c01aa867fa0593953c469304627ec918a5a4", 0x1000}) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040858}, 0x4) [ 198.543428] audit: type=1804 audit(1591691956.973:30): pid=9256 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir246665653/syzkaller.x1VZ9r/34/bus" dev="sda1" ino=15902 res=1 08:39:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88001, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x10, 0x2, 0x2}}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0x43) r6 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r6}, 0x68) r7 = dup(0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r8, &(0x7f00000017c0), 0x396, 0x0) ioctl$TIOCEXCL(r8, 0x540c) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000100)=[0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x1, 0x5}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="f3d7e01d126db8c9"}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 08:39:17 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x3) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f00000000c0)={0x1, 'veth0\x00', {}, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000005c0)={0x1a0, 0x13, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x3f, 0x6, 0x7f, {0x4e23, 0x4e24, [0x7ff, 0x4, 0x1, 0x8], [0x401, 0x1, 0x4], r3, [0x10001, 0x4]}, 0x9, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "a45bc37a8f1c7184a928b692b327cb368c12259acb671d1a0d35b9426d83ef32ed2c991668d323454e3281bf384bf999370270e919b13551079fdb89d83e523e1897c938369eb0ee15e30fba99696cae6ad6a64c14611a9d693ab555f3da7fa84a2fe51ab717fcbdbd291ea81b12ce5fdcd35ffdadbe36d3f4c0e204472266d802d2679ab5f03df373fab073998749c99390f6d58dbd564ef3b410d6e8e289b66f938aaa70af0ac279970a5aef60da4132195a927c4154"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "d7967a6c041f57431341bac44d1a3fcbe3e2d01bdf3169c9fef653e26790a91fe7ca799e241f0a4b6fde0273e49761514680df3f078414b5a9efca31d37eab80e7f5910de81a498817920e97ec669e7e60ac06616ef8bfed6d601bb5d2aac26b28f98092df0a88ffef3271436611f1c7c00fb08f26e8742107da21c5c5206e1b92c496b7e0acf6a700c2e946d171e23751"}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40061}, 0x20004004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="68e99103ee188ab8014be96508f74600b18c6343", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000900010072737670000000005800020054000600500001000d000100636f6e6e6d61726b00000000200002801c000100000000000000000000000000000000000000000000000000040006000c00070000000000000000000c00080000000000000000000000050000000000"], 0x90}}, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r4, &(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0) keyctl$revoke(0x3, r4) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 198.707313] team0: Device ipvlan1 failed to register rx_handler [ 198.793799] audit: type=1804 audit(1591691957.003:31): pid=9256 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir246665653/syzkaller.x1VZ9r/34/bus" dev="sda1" ino=15902 res=1 [ 198.841576] erofs: read_super, device -> /dev/loop0 [ 198.901499] erofs: options -> [ 198.961774] erofs: cannot find valid erofs superblock [ 199.100457] erofs: read_super, device -> /dev/loop0 [ 199.105520] erofs: options -> [ 199.149630] erofs: cannot find valid erofs superblock 08:39:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5) 08:39:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf3501000000000000000b000000000c001473797a30000000671669fbb50d182c7de8ae69fd00e7056c0ccf27e64e488bdaa7a84e2b6da9dbf951295c0d0d456535320e5445b77f79182f61ffa7af1e4469a42fb12555ae8a85798682f46929fe30f21b6eef0bdf96073bd48db676ff6f7f6127a5c930644b02773730d742019e92d226d657187c6dbf86575535ecb1b0eefd6b211e66d141ac03"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x800) exit(0x0) socket$inet(0x2b, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="c18f0000003f400000006b030000080006"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_LINK={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_LINK={0x8, 0x1, r4}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0x444c}, 0x4000000) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) setresuid(0x0, 0x0, 0x0) 08:39:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000340)={{0xf9, 0x9}, {0x1, 0x2}, 0x5, 0x0, 0x81}) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=0x0, @ANYBLOB="08bdd77997c0063d8e848d05084dfea24e000200", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="442000001000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB, @ANYRESDEC=r2], 0x44}, 0x1, 0x0, 0x0, 0x24088801}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) [ 200.108644] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.126874] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.136915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.243305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.255549] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 200.295075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.407727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.426289] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 08:39:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x3c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0x3, 0x6}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000240)={0x6677, {{0xa, 0x4e22, 0x80000000, @mcast1, 0x45f7}}, 0x1, 0x2, [{{0xa, 0x4e23, 0x7, @ipv4={[], [], @private=0xa010100}, 0x66}}, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast1}, 0x80000000}}]}, 0x190) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1ff}, &(0x7f0000000440)={0x0, r3+30000000}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) ioctl$NBD_DO_IT(r4, 0xab03) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 08:39:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x4) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000b40c000010"], 0x1c}}, 0x44010) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 08:39:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x4b) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r8}, 0x68) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r8, @ANYRES32=r4, @ANYBLOB="000000000000000008000a005bff4fdf55b95331b26bb76bed97d262154c92dc166bd468d7c9dd94b54a39482eb735f3135c5764ebbf4b5b5f1a212f6088e490efa9254971154ce81c55c2a2c481a74ee9790ef7feff0ae131d17aa05af6262ab078a500d37c2904471420f71c46666e443fca4539ca66de274d8f857f3511f7acd7904c03cabda8433188dadc93bd7cd41b6fd1d8820571910de5bc998078795e9a05b0d80af4cb7c85281abd027d50f8f6d9204e9cdc6cca002a74d2b040f54b8c", @ANYRES32=r7, @ANYBLOB="cb3538415292ff8faf5f2a9b348ba0dfb4468f1c2b39e7597991b91b8788325bcaf462c765cb56ec2a8d701ffa9d240a47141177c818242805266a6edb03f5cfd7d27ca3907e68104f7dbd63610c45a56923c171ea616fafda4a4834cbb4b8998b7941113c9e918034fe06e968293a32badda765e0ac5a27c00223bca1726ab42b743fff42369ee456a058cb1eb76febdc145b98849c4c686a3c605ba9372702ef197390788b13943207852e411281f9ef5d878d7d689a4e258d189fd997fa3a361acf7a508aa03ea4aed285d37565710332d128fc45cfb4bd92951f2d330c52be3e52bba6ebf97a446c", @ANYRES32], 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8009}}, 0x20}}, 0x0) 08:39:20 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc1004110, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4002, 0x0) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000040000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:39:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r1}, 0x68) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x200000) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r3}, 0x68) r4 = dup2(0xffffffffffffffff, r2) quotactl(0x81, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040)="3cb5bc570b63e5a9b884fb5063878c19fd6552d04699506c22863009bc5390c4ac1495b00a19f2731928a38c36246f646ff3ab4c4d7d4fb8b3ca1ea9294104f32165a65af09ac6be686db962ce8a48354f8a439cd1ac492a0076e39ec0d38e54322bb594590c") ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffff9c, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') [ 201.791115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.821401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:39:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000028c0)=[{&(0x7f0000000340)=@in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @private=0xa010101}, 0x8}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000380)="f7b951040c5ba78248ca53123886c60c9ee04c196ef75c85f358d71a06884da4f9c468", 0x23}, {&(0x7f00000003c0)="4ebc698256685fea759652844d02cecd62c0cd8a37ec33f67cf891e058f0b0741ec1064743c9f288d4b00a1eac81d6a1637fab78181f3a694102deebaa5211c10efc18fc3cbc1dbd1dde00ad2185ab432398e924554232716867", 0x5a}, {&(0x7f0000000440)="93431815a7f48d18a6ba17e8a44db96bb0759baf3d93cdb589f8e1a7e064bdb4124ccc4e495f98a804982acecc5d5a2396656c5b4e93e905eb0c1f0a0298fa9a8272e9a7a74b2c2ec2416b12dd9e038d6f2f1904d6bc4d21e658b4f4595420bc4c2b99c7e16cc39f23cfa99124d936aae169901bf93fd0fa3551901d3b8936a5f3ef516feabcebf9a9b7", 0x8a}], 0x3, &(0x7f0000000540)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x64010101}}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x4}}], 0x68, 0x4000}, {&(0x7f0000000600)=@in6={0xa, 0x4e22, 0x20, @mcast2, 0x400}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000600)}, {&(0x7f0000000640)="52d0e21893a166c62f985c86f0549ec038cd6359f38b4abb3070463ab912cb2dce73fa6004f75a", 0x27}], 0x2, &(0x7f00000006c0)=[@sndinfo={0x20, 0x84, 0x2, {0x8000, 0x20b, 0xddfa, 0x10000}}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x8001, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}, @authinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x20, 0x8, 0x3, 0x3, 0x0, 0xfffffffb, 0x7f}}], 0xb0, 0x4081}, {&(0x7f0000000780)=@in6={0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00', 0xfffffffb}, 0x1c, &(0x7f00000008c0)=[{&(0x7f00000007c0)="a6b0d444af4a4fb0685f3452f801de4511a06b9729d01cc635c8ea5249880c923515adbe48e9a0100ba375a9c92883e7cca2cdeaaaaf8b39efdc0bf904996d30f2f147feb148fb0d8e88f14c96bc86a37a1a1235efcd1a9227d4abe65dc0be1e270817dadc6f726868da545337ca169e95bbd50625daf9dbf37f9438c194e6ccac04b28759b81d5127775ce0040c1793bea79bd1850d740b2a7527ff23880b1baea64af7652c281d023815f06fa6a984ea2b2f88bc0072a3239dc79bfa889e7a14b976bfd61c52", 0xc7}], 0x1, &(0x7f0000000900)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9415}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x43}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x60, 0x40}, {&(0x7f0000000980)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000009c0)="850acaaa6b1d2a8b28415c9ace01d3522ee85e462f6ac370b7f0fcf8c1d93e62433c1367319d3fb78acb5cc55805f8e4c023eb0e2a12164ffa40a10e718498496e96efb6f53ad2ef783f80b5dcc5c3204fbdd97a8a1328c7420e35f5bba120b6b231af4a48c8a889ac50363a726a225cec563f77f7f61e76a5ef54313c6e3bfda7e65e8cde1fa6fc", 0x88}], 0x1, 0x0, 0x0, 0x20008881}, {&(0x7f0000000ac0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000b00)="33e9154cb49c9e2858a65baf080902a1dfd206c4ecc6865bdc3acb4d8efab2f79b6c87f05e178b54a875dad16e6c2dc7879ae93a796a832384d623955665d8649b389ba110960f0cb8bd953ade3fa2272e9034424d9a8468dc553d9f091a51f12666c16e1a842f82acbd3b1203b0d6bd7cec2508fa9f7728de315c2150c2fd27335178675f59241c5d34a077ac6ad6beda9d46f583d33979959a952814c46426147488aff22c738bf16ed9e37acc1e8cbee7ec7a1b0193d1d43abec2fef5825c0a33678fcbe8411f79064347bd3fdbebf974ec84f15790788d", 0xd9}, {&(0x7f0000000c00)="36834869ab7d59d1d79df9420ba1dfe5ea771e7ae47558800465507d8125bf345b47f3a859b353722ec26b7ee67088f3d88ea2afd20edc94e1ec5d320f245360629062bbbe31fa7e20cdca927270f972e95f7fc06ca796fd185d3b145fc423801c66d25aefa49d225069d92acc08c04ec4de21d8d63f5b3969ab9097aa33d24fb19e16bf79677b3d985bc6acef772443a029de7fa28569fe83abdd29177a00057f58bfd5a72a8e000d9fc5e22c8e17a956829a597f65571269a7d945eaff73ea0222ea534660a811a0eef06305bedbf2c3e3c63879435de6f5229737fca95ed5db3ba65dee012300e24c9fd3885f051b8756fb7b41ca", 0xf6}, {&(0x7f0000000d00)="f6fb586e7446e4562fc37435670bdc3ae792636806166eab13490c89fb3b334c61b021094eaf14dba6183e3196a707ca4d2df8062e76f66fcdb11504450992ea26b889f58b60dd2415fcddad7af43b21c00c042e1314d7f8833fd28607184be1a652c8f73e483ba2972962f118ff16f0d42042ac8b078f96554c1d44877f0b55043aab1e040b48cb99b854c1ec8c10d507d4e83e06e3da58b340f69180", 0x9d}], 0x3, &(0x7f0000000e80)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xad}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x1f, 0x1ff, 0xd, 0x6, 0xfff, 0x7, 0x0, 0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x90, 0x880}, {&(0x7f0000000f40)=@in6={0xa, 0x4e21, 0x40, @private2={0xfc, 0x2, [], 0x1}, 0xc00000}, 0x1c, &(0x7f00000021c0)=[{&(0x7f0000000f80)="e33e3d14fb1546b224f3ea139324a55368482469e9df13fe85b9dbe2e9e4529a442e1f33025475302feebf378f99226effb5b71e737059d0e8d7cc30ba67ae80c449e25945072b6ec3737a49f17f4701b4ffa01b140104589be9b97158fe14f4ea444b5937cf93831e9c69724eacff7ca5876a645c2fd5c6e2568c4ab95373d8209b4a98549a4a7bd2125a8a28394b1d255f3d136ee081f19d475d0d88d78f14860c1a75c7b8551616879dcc32cb18d25a0a67a2c079a860f59d41d71616908fc8a76a51cb54a5cd328e9e4528619f3b875f6fc9b497ec7dce5d85a0", 0xdc}, {&(0x7f0000001080)="a048623b0086461854132038f7ee76e7b754d44d7d96259414b4178412260109313798f632892e8934c20af0840fb5126ecb1d8e29263c4a4591dc2dd4e186c4235afc959eeb4e354472160deb82dfabfa3eacf6470f2db1af65674b6120876320fee1818c391bdb67fd3c0071b88368b86c7237380988363e1b44500bb29bd93184ed4e986619b2b8a895ada14a61fe83c7f5b83ac0b5264620ed12a059eea924720dffa8dd7596d3f1672e101dfb0b9ad002370b09fdcc2dd0a3a64c22d3446ade615f87a5c761c589c3c45264c23cf576f6c4e0d0", 0xd6}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="90eb405f190cdf8dd518e02a0ad866", 0xf}], 0x4, 0x0, 0x0, 0x400}, {&(0x7f0000002200)=@in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x17}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000002240)}, {&(0x7f0000002280)="8bb03bea219c29ee50c4c9b36f2f85c439bcf76c0d4c61e28c51a9e7c35be579b3315587ab2dd1b40099bdf4ec359428f543051acc74a3222ca04a009e5def6578d9996db120d28e2560d0c70f5273565bfc0ce45dbc83bb5cbe4baee2d53b744c17e043e7d477b9e215f6346621c098bf49f68b414c3b9fc3c6ff", 0x7b}], 0x2, &(0x7f00000023c0)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0xfff, 0xe, 0x8, 0x4, 0x10001, 0x200, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7ff, 0x0, 0x5e, 0x200, 0x10000, 0x4, 0xffffffff}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x38}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @init={0x18, 0x84, 0x0, {0x4, 0x1, 0xfff9, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x20, 0x820d, 0x40, 0x4}}], 0x130, 0x40060}, {&(0x7f0000002500)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002840)=[{&(0x7f0000002540)="d349225868a37258c090414c399ac9ef55552c86d405e94da5f3e9452352460855fdb67d922815cdbd642b7046e3eaa7711ad17f5f594d9fde66621c91e3cba6deac72011ba50294370f2ae70139128dc7e4e1d8b9be07498c37a76ea2fde6b8554a25838a3bee4eb37d20f67f58c5400c6a21a4c2d80de06173b16d", 0x7c}, {&(0x7f00000025c0)="913cb31e654157fd0bd7f315309b23bfb9b0e3b556feb2ba0ee77a50b6ec820402f90d13c6fcc83d2026e06c74", 0x2d}, {&(0x7f0000002600)="59a2f8c85a162497864fb99ff257979e31e133666c11668572464948aa10133f6ca29038a24c4ad0a399abc68f1edf3c77eafe914dec09b3ae3ad108d701d8e505044a3c552c2e7c370e3fb1ce4d1083a748e2761cf13c8f0ecf9b8b9740efe0d94584da59116a6629e7284d1c96b4dce5d54ea4d14cbd9e30c04d994557c929bfea395f27e6968bbc8bb0cac762bdbbb6e2dc639e7de252221ea47395ab122e", 0xa0}, {&(0x7f00000026c0)="169f196e5a646b60e89c1d906491a7326b6c6771dfd291b54e7fa08cde0308676f55554bd1fc2f723cc7c511dce4a90a2e8f4dc2ae6da13458afa89fec14b1e63e614cd2a9cac54df4b2b2adade73ac43ad34dcad91137526ab94a3104a14f03722794327f76d87178cf93dfd450b0ad133fc6fc", 0x74}, {&(0x7f0000002740)="46e6d0ed30307967713539f984b91ef509754286689f7ce93f6d0e0f83b516e1eac3ebc35d01771834356082cb90682145a5ea9ef7fb0e91e0e3c573a9d15614b3e80d0db111f14f64f44fde8dcf952e48f135e44319de7abcbc5a8c7c7315723617b9d7a00192095ddf2da1a125074f67e0daf034f6712d6a2e6bf1fbe4b491a6250dae490394e3c4454a797fda10f7116a", 0x92}, {&(0x7f0000002800)="8e0101a3cd7e428bc61af5acac2136e67fbae7d4b93f7250bf85c67afb72d2e7953301bfe5017d6a", 0x28}], 0x6, 0x0, 0x0, 0x90}], 0x8, 0x934) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) connect$caif(r2, &(0x7f0000000100), 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[]) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r3}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3, r1}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r5, 0x102, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffffd}]}, 0x28}, 0x1, 0x0, 0x0, 0x200448d3}, 0x4000041) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) [ 201.897694] device bridge_slave_0 left promiscuous mode [ 201.907799] bridge1: port 1(bridge_slave_0) entered disabled state [ 201.926006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:39:20 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffbffff, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r1 = socket$inet6(0xa, 0x5, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0xd394}, 0x8) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x43, 0x1}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000400)={0x8, "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"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7fffffee) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000240)={0x2000, 0x800, 0x1000, 0x30, 0x3, 0x3, 0x1, 0x0, {0x0, 0x1}, {0x25cf}, {0x1, 0x80000001, 0x1}, {0xffffffff, 0x40}, 0x3, 0x10, 0x6, 0x7, 0x0, 0x7, 0x7fffffff, 0x0, 0x4, 0x8, 0x41, 0x5, 0x4, 0x0, 0x2, 0x2}) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x121602) connect$tipc(r5, &(0x7f0000000080)=@name={0x1e, 0x2, 0x1, {{0x40}, 0x2}}, 0x10) [ 201.979721] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 202.000173] bridge2: port 1(bridge_slave_0) entered blocking state [ 202.021940] bridge2: port 1(bridge_slave_0) entered disabled state 08:39:20 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$l2tp6(0xa, 0x2, 0x73) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) writev(r2, &(0x7f0000000840)=[{&(0x7f0000000c00)="e1", 0x1}], 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x8, &(0x7f0000000880)=[{&(0x7f0000000240)="19af65ed43d9cde7435deaf712d1865119a98d11943e3a5b6e1c5130a535cff7b1d08c241b9f88859ef14e567ed405beab214a8803b89778f62913e5aa445b404bb77f7a2affc4702496d6d27c818a245235cfe8a35622e97b991e9543c3c9f23f0ed026c0df08959fbaf472c1d8a25d39b486b96da89c00bd9be87f99bb8e88548f306c1657d50d960250eb695a431f9b2b28d7a0545774a942c2a3dd98241fd37fc655f2f27ab94fccc4c401de870a72df66337e066803cb15072d3db1a321512728ed1ac2", 0xc6, 0x6}, {&(0x7f0000000340)}, {&(0x7f00000003c0)="82603c3d7ae88a59818288c0a96d2d30", 0x10, 0x2}, {&(0x7f0000000ac0)="f7095c9a21a6e649b798abf07fd415d4f18b1734670b174e301d64804cb3c4687f5273de4507c0b14da93d8bd96c97a622d4a160a30c67a987d200d66ec5e45ce1dd2d27cb6b6f312ca4ba639126eaab719976f608dd5e8166b23166d23375017c5e2f9e807d8f3746d4462be0f32362f0d74a4cb4fd172492f7474782333d14c8eb46f47da7e367bd97cb8783c21d8775961f993faa8b9795d44847843fe5d0fe28cc5e73486f2ed3221713b45bd9a6adde00d2f23f0bccd46788c0252deb57ac214cdda8dd41e5274fe2b0cb82b4b0f8625e082b1226e782ceb9bfe552a2dacc0464b78740f69ea35d174e28", 0xed, 0x7}, {&(0x7f0000000580)="74b7817585a1a439ae0c860fa9fd69cda632ced9a6bf5bbbbec446455bd7a28d32034519fa522c15abd75cf8b1839fc1cca266dc142cacc0911bd100a0b5a74bd47a148e7d463459bb8476c5cc1fb2fefb9c93689c7d1b3d623bb8b672d54851396b3c681ef28471ada6287a7370a45ff6b730e37c7a20a22e6f3edd1b74c15e9c665e8a29b9d031a2b69e856eb9feba3da54e3408835d205026751074064a9bde44", 0xa2, 0x5}, {&(0x7f0000000640)="3dad52ca7b43830caa2ac7e958d3e687374a32ac222e692524280ef36f2b89723cbe4c809b70ea3f1db7ae67a60758784f85772672d104bb42e098df552a6aba7c803b21748893ed0b167163b4fb3225e42bced6fd170b134ad0fbca720d537b3256d68eb9e598c1473748cb77931ef3fed84ad4abdcf1d71812350d24c5c4bf8ad94e72988945af832b6e0714158444074d126a11f7974297871ded978ce9fd0c045b5a22382f0c7de741bfc9dcaf10da6572bcd57c4c20a183dd1f34280bbc37", 0xc1, 0x4}, {&(0x7f0000000740)="45828b993b5704be606a91fac6e383a4fd78e13025b7ab7c9a06e500ef162201a9cd0712fcb9a79f689bfb674be62686a9157f61ac3dc1b2771020810d7c40a4bca2e25ac6ccb43ef5b2aecf29aae2048a39610ebe9fffc77a5bad22836d7b1d223c4da0eab6730ba57ad2156ce16468e7011e6bff728fdb3a6d0decbc926a4365ce772db49d71eefa6151394940e706357b454486cb0ee780bdd17bb4feeafd52569cd031face79a91eae82af06c3419f881c6f1b5943e976", 0xb9, 0x2}, {&(0x7f0000000500)="f9b7dbde84a9112db31b77fd40cdf07ac911642c63acc2f3e2d03204a63c158b59d6e89e16fd11f6dfa8cec4ace68ef36de363038abc96ea0f7026a3227f", 0x3e, 0x800}], 0x800000, &(0x7f0000000a00)=ANY=[@ANYBLOB='data=writeback,block-allocator=noborder,tails=off,notail,barrier=flush,user_xattr,dont_appraise,smackfsroot=,subj_user=vfat\x00,euid>', @ANYRESDEC=r4, @ANYBLOB="2c6c6300da5c052c00"/19]) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) [ 202.078259] device bridge_slave_0 entered promiscuous mode [ 202.126330] bridge2: port 1(bridge_slave_0) entered blocking state [ 202.133135] bridge2: port 1(bridge_slave_0) entered forwarding state [ 202.144813] overlayfs: filesystem on './file0' not supported as upperdir [ 202.205856] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:39:20 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc1004110, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4002, 0x0) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000040000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:39:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000028c0)=[{&(0x7f0000000340)=@in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @private=0xa010101}, 0x8}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000380)="f7b951040c5ba78248ca53123886c60c9ee04c196ef75c85f358d71a06884da4f9c468", 0x23}, {&(0x7f00000003c0)="4ebc698256685fea759652844d02cecd62c0cd8a37ec33f67cf891e058f0b0741ec1064743c9f288d4b00a1eac81d6a1637fab78181f3a694102deebaa5211c10efc18fc3cbc1dbd1dde00ad2185ab432398e924554232716867", 0x5a}, {&(0x7f0000000440)="93431815a7f48d18a6ba17e8a44db96bb0759baf3d93cdb589f8e1a7e064bdb4124ccc4e495f98a804982acecc5d5a2396656c5b4e93e905eb0c1f0a0298fa9a8272e9a7a74b2c2ec2416b12dd9e038d6f2f1904d6bc4d21e658b4f4595420bc4c2b99c7e16cc39f23cfa99124d936aae169901bf93fd0fa3551901d3b8936a5f3ef516feabcebf9a9b7", 0x8a}], 0x3, &(0x7f0000000540)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x64010101}}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x4}}], 0x68, 0x4000}, {&(0x7f0000000600)=@in6={0xa, 0x4e22, 0x20, @mcast2, 0x400}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000600)}, {&(0x7f0000000640)="52d0e21893a166c62f985c86f0549ec038cd6359f38b4abb3070463ab912cb2dce73fa6004f75a", 0x27}], 0x2, &(0x7f00000006c0)=[@sndinfo={0x20, 0x84, 0x2, {0x8000, 0x20b, 0xddfa, 0x10000}}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x8001, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}, @authinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x20, 0x8, 0x3, 0x3, 0x0, 0xfffffffb, 0x7f}}], 0xb0, 0x4081}, {&(0x7f0000000780)=@in6={0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00', 0xfffffffb}, 0x1c, &(0x7f00000008c0)=[{&(0x7f00000007c0)="a6b0d444af4a4fb0685f3452f801de4511a06b9729d01cc635c8ea5249880c923515adbe48e9a0100ba375a9c92883e7cca2cdeaaaaf8b39efdc0bf904996d30f2f147feb148fb0d8e88f14c96bc86a37a1a1235efcd1a9227d4abe65dc0be1e270817dadc6f726868da545337ca169e95bbd50625daf9dbf37f9438c194e6ccac04b28759b81d5127775ce0040c1793bea79bd1850d740b2a7527ff23880b1baea64af7652c281d023815f06fa6a984ea2b2f88bc0072a3239dc79bfa889e7a14b976bfd61c52", 0xc7}], 0x1, &(0x7f0000000900)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9415}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x43}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x60, 0x40}, {&(0x7f0000000980)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000009c0)="850acaaa6b1d2a8b28415c9ace01d3522ee85e462f6ac370b7f0fcf8c1d93e62433c1367319d3fb78acb5cc55805f8e4c023eb0e2a12164ffa40a10e718498496e96efb6f53ad2ef783f80b5dcc5c3204fbdd97a8a1328c7420e35f5bba120b6b231af4a48c8a889ac50363a726a225cec563f77f7f61e76a5ef54313c6e3bfda7e65e8cde1fa6fc", 0x88}], 0x1, 0x0, 0x0, 0x20008881}, {&(0x7f0000000ac0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000b00)="33e9154cb49c9e2858a65baf080902a1dfd206c4ecc6865bdc3acb4d8efab2f79b6c87f05e178b54a875dad16e6c2dc7879ae93a796a832384d623955665d8649b389ba110960f0cb8bd953ade3fa2272e9034424d9a8468dc553d9f091a51f12666c16e1a842f82acbd3b1203b0d6bd7cec2508fa9f7728de315c2150c2fd27335178675f59241c5d34a077ac6ad6beda9d46f583d33979959a952814c46426147488aff22c738bf16ed9e37acc1e8cbee7ec7a1b0193d1d43abec2fef5825c0a33678fcbe8411f79064347bd3fdbebf974ec84f15790788d", 0xd9}, {&(0x7f0000000c00)="36834869ab7d59d1d79df9420ba1dfe5ea771e7ae47558800465507d8125bf345b47f3a859b353722ec26b7ee67088f3d88ea2afd20edc94e1ec5d320f245360629062bbbe31fa7e20cdca927270f972e95f7fc06ca796fd185d3b145fc423801c66d25aefa49d225069d92acc08c04ec4de21d8d63f5b3969ab9097aa33d24fb19e16bf79677b3d985bc6acef772443a029de7fa28569fe83abdd29177a00057f58bfd5a72a8e000d9fc5e22c8e17a956829a597f65571269a7d945eaff73ea0222ea534660a811a0eef06305bedbf2c3e3c63879435de6f5229737fca95ed5db3ba65dee012300e24c9fd3885f051b8756fb7b41ca", 0xf6}, {&(0x7f0000000d00)="f6fb586e7446e4562fc37435670bdc3ae792636806166eab13490c89fb3b334c61b021094eaf14dba6183e3196a707ca4d2df8062e76f66fcdb11504450992ea26b889f58b60dd2415fcddad7af43b21c00c042e1314d7f8833fd28607184be1a652c8f73e483ba2972962f118ff16f0d42042ac8b078f96554c1d44877f0b55043aab1e040b48cb99b854c1ec8c10d507d4e83e06e3da58b340f69180", 0x9d}], 0x3, &(0x7f0000000e80)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xad}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x1f, 0x1ff, 0xd, 0x6, 0xfff, 0x7, 0x0, 0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x90, 0x880}, {&(0x7f0000000f40)=@in6={0xa, 0x4e21, 0x40, @private2={0xfc, 0x2, [], 0x1}, 0xc00000}, 0x1c, &(0x7f00000021c0)=[{&(0x7f0000000f80)="e33e3d14fb1546b224f3ea139324a55368482469e9df13fe85b9dbe2e9e4529a442e1f33025475302feebf378f99226effb5b71e737059d0e8d7cc30ba67ae80c449e25945072b6ec3737a49f17f4701b4ffa01b140104589be9b97158fe14f4ea444b5937cf93831e9c69724eacff7ca5876a645c2fd5c6e2568c4ab95373d8209b4a98549a4a7bd2125a8a28394b1d255f3d136ee081f19d475d0d88d78f14860c1a75c7b8551616879dcc32cb18d25a0a67a2c079a860f59d41d71616908fc8a76a51cb54a5cd328e9e4528619f3b875f6fc9b497ec7dce5d85a0", 0xdc}, {&(0x7f0000001080)="a048623b0086461854132038f7ee76e7b754d44d7d96259414b4178412260109313798f632892e8934c20af0840fb5126ecb1d8e29263c4a4591dc2dd4e186c4235afc959eeb4e354472160deb82dfabfa3eacf6470f2db1af65674b6120876320fee1818c391bdb67fd3c0071b88368b86c7237380988363e1b44500bb29bd93184ed4e986619b2b8a895ada14a61fe83c7f5b83ac0b5264620ed12a059eea924720dffa8dd7596d3f1672e101dfb0b9ad002370b09fdcc2dd0a3a64c22d3446ade615f87a5c761c589c3c45264c23cf576f6c4e0d0", 0xd6}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="90eb405f190cdf8dd518e02a0ad866", 0xf}], 0x4, 0x0, 0x0, 0x400}, {&(0x7f0000002200)=@in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x17}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000002240)}, {&(0x7f0000002280)="8bb03bea219c29ee50c4c9b36f2f85c439bcf76c0d4c61e28c51a9e7c35be579b3315587ab2dd1b40099bdf4ec359428f543051acc74a3222ca04a009e5def6578d9996db120d28e2560d0c70f5273565bfc0ce45dbc83bb5cbe4baee2d53b744c17e043e7d477b9e215f6346621c098bf49f68b414c3b9fc3c6ff", 0x7b}], 0x2, &(0x7f00000023c0)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0xfff, 0xe, 0x8, 0x4, 0x10001, 0x200, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7ff, 0x0, 0x5e, 0x200, 0x10000, 0x4, 0xffffffff}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x38}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @init={0x18, 0x84, 0x0, {0x4, 0x1, 0xfff9, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x20, 0x820d, 0x40, 0x4}}], 0x130, 0x40060}, {&(0x7f0000002500)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002840)=[{&(0x7f0000002540)="d349225868a37258c090414c399ac9ef55552c86d405e94da5f3e9452352460855fdb67d922815cdbd642b7046e3eaa7711ad17f5f594d9fde66621c91e3cba6deac72011ba50294370f2ae70139128dc7e4e1d8b9be07498c37a76ea2fde6b8554a25838a3bee4eb37d20f67f58c5400c6a21a4c2d80de06173b16d", 0x7c}, {&(0x7f00000025c0)="913cb31e654157fd0bd7f315309b23bfb9b0e3b556feb2ba0ee77a50b6ec820402f90d13c6fcc83d2026e06c74", 0x2d}, {&(0x7f0000002600)="59a2f8c85a162497864fb99ff257979e31e133666c11668572464948aa10133f6ca29038a24c4ad0a399abc68f1edf3c77eafe914dec09b3ae3ad108d701d8e505044a3c552c2e7c370e3fb1ce4d1083a748e2761cf13c8f0ecf9b8b9740efe0d94584da59116a6629e7284d1c96b4dce5d54ea4d14cbd9e30c04d994557c929bfea395f27e6968bbc8bb0cac762bdbbb6e2dc639e7de252221ea47395ab122e", 0xa0}, {&(0x7f00000026c0)="169f196e5a646b60e89c1d906491a7326b6c6771dfd291b54e7fa08cde0308676f55554bd1fc2f723cc7c511dce4a90a2e8f4dc2ae6da13458afa89fec14b1e63e614cd2a9cac54df4b2b2adade73ac43ad34dcad91137526ab94a3104a14f03722794327f76d87178cf93dfd450b0ad133fc6fc", 0x74}, {&(0x7f0000002740)="46e6d0ed30307967713539f984b91ef509754286689f7ce93f6d0e0f83b516e1eac3ebc35d01771834356082cb90682145a5ea9ef7fb0e91e0e3c573a9d15614b3e80d0db111f14f64f44fde8dcf952e48f135e44319de7abcbc5a8c7c7315723617b9d7a00192095ddf2da1a125074f67e0daf034f6712d6a2e6bf1fbe4b491a6250dae490394e3c4454a797fda10f7116a", 0x92}, {&(0x7f0000002800)="8e0101a3cd7e428bc61af5acac2136e67fbae7d4b93f7250bf85c67afb72d2e7953301bfe5017d6a", 0x28}], 0x6, 0x0, 0x0, 0x90}], 0x8, 0x934) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) connect$caif(r2, &(0x7f0000000100), 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[]) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r3}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3, r1}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r5, 0x102, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffffd}]}, 0x28}, 0x1, 0x0, 0x0, 0x200448d3}, 0x4000041) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) 08:39:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/16, 0x10}], 0x1, 0x6) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd0, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40890}, 0x4004000) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) wait4(0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r5, &(0x7f00000017c0), 0x396, 0x0) r6 = accept4$netrom(r5, &(0x7f0000000180)={{}, [@rose, @default, @default, @default, @netrom, @null, @bcast, @bcast]}, &(0x7f0000000100)=0x48, 0x0) write(r6, &(0x7f0000000140)="5450c4616dc8e6e312afc295c984b3758ff77080dab268d949c049d0d4cf1c531b283fe6742eed653a", 0x29) [ 202.356499] audit: type=1804 audit(1591691960.783:32): pid=9368 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036347178/syzkaller.UKjakV/31/file0/bus" dev="loop5" ino=5 res=1 08:39:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000028c0)=[{&(0x7f0000000340)=@in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @private=0xa010101}, 0x8}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000380)="f7b951040c5ba78248ca53123886c60c9ee04c196ef75c85f358d71a06884da4f9c468", 0x23}, {&(0x7f00000003c0)="4ebc698256685fea759652844d02cecd62c0cd8a37ec33f67cf891e058f0b0741ec1064743c9f288d4b00a1eac81d6a1637fab78181f3a694102deebaa5211c10efc18fc3cbc1dbd1dde00ad2185ab432398e924554232716867", 0x5a}, {&(0x7f0000000440)="93431815a7f48d18a6ba17e8a44db96bb0759baf3d93cdb589f8e1a7e064bdb4124ccc4e495f98a804982acecc5d5a2396656c5b4e93e905eb0c1f0a0298fa9a8272e9a7a74b2c2ec2416b12dd9e038d6f2f1904d6bc4d21e658b4f4595420bc4c2b99c7e16cc39f23cfa99124d936aae169901bf93fd0fa3551901d3b8936a5f3ef516feabcebf9a9b7", 0x8a}], 0x3, &(0x7f0000000540)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x64010101}}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x4}}], 0x68, 0x4000}, {&(0x7f0000000600)=@in6={0xa, 0x4e22, 0x20, @mcast2, 0x400}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000600)}, {&(0x7f0000000640)="52d0e21893a166c62f985c86f0549ec038cd6359f38b4abb3070463ab912cb2dce73fa6004f75a", 0x27}], 0x2, &(0x7f00000006c0)=[@sndinfo={0x20, 0x84, 0x2, {0x8000, 0x20b, 0xddfa, 0x10000}}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x8001, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}, @authinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x20, 0x8, 0x3, 0x3, 0x0, 0xfffffffb, 0x7f}}], 0xb0, 0x4081}, {&(0x7f0000000780)=@in6={0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00', 0xfffffffb}, 0x1c, &(0x7f00000008c0)=[{&(0x7f00000007c0)="a6b0d444af4a4fb0685f3452f801de4511a06b9729d01cc635c8ea5249880c923515adbe48e9a0100ba375a9c92883e7cca2cdeaaaaf8b39efdc0bf904996d30f2f147feb148fb0d8e88f14c96bc86a37a1a1235efcd1a9227d4abe65dc0be1e270817dadc6f726868da545337ca169e95bbd50625daf9dbf37f9438c194e6ccac04b28759b81d5127775ce0040c1793bea79bd1850d740b2a7527ff23880b1baea64af7652c281d023815f06fa6a984ea2b2f88bc0072a3239dc79bfa889e7a14b976bfd61c52", 0xc7}], 0x1, &(0x7f0000000900)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9415}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x43}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x60, 0x40}, {&(0x7f0000000980)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000009c0)="850acaaa6b1d2a8b28415c9ace01d3522ee85e462f6ac370b7f0fcf8c1d93e62433c1367319d3fb78acb5cc55805f8e4c023eb0e2a12164ffa40a10e718498496e96efb6f53ad2ef783f80b5dcc5c3204fbdd97a8a1328c7420e35f5bba120b6b231af4a48c8a889ac50363a726a225cec563f77f7f61e76a5ef54313c6e3bfda7e65e8cde1fa6fc", 0x88}], 0x1, 0x0, 0x0, 0x20008881}, {&(0x7f0000000ac0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000b00)="33e9154cb49c9e2858a65baf080902a1dfd206c4ecc6865bdc3acb4d8efab2f79b6c87f05e178b54a875dad16e6c2dc7879ae93a796a832384d623955665d8649b389ba110960f0cb8bd953ade3fa2272e9034424d9a8468dc553d9f091a51f12666c16e1a842f82acbd3b1203b0d6bd7cec2508fa9f7728de315c2150c2fd27335178675f59241c5d34a077ac6ad6beda9d46f583d33979959a952814c46426147488aff22c738bf16ed9e37acc1e8cbee7ec7a1b0193d1d43abec2fef5825c0a33678fcbe8411f79064347bd3fdbebf974ec84f15790788d", 0xd9}, {&(0x7f0000000c00)="36834869ab7d59d1d79df9420ba1dfe5ea771e7ae47558800465507d8125bf345b47f3a859b353722ec26b7ee67088f3d88ea2afd20edc94e1ec5d320f245360629062bbbe31fa7e20cdca927270f972e95f7fc06ca796fd185d3b145fc423801c66d25aefa49d225069d92acc08c04ec4de21d8d63f5b3969ab9097aa33d24fb19e16bf79677b3d985bc6acef772443a029de7fa28569fe83abdd29177a00057f58bfd5a72a8e000d9fc5e22c8e17a956829a597f65571269a7d945eaff73ea0222ea534660a811a0eef06305bedbf2c3e3c63879435de6f5229737fca95ed5db3ba65dee012300e24c9fd3885f051b8756fb7b41ca", 0xf6}, {&(0x7f0000000d00)="f6fb586e7446e4562fc37435670bdc3ae792636806166eab13490c89fb3b334c61b021094eaf14dba6183e3196a707ca4d2df8062e76f66fcdb11504450992ea26b889f58b60dd2415fcddad7af43b21c00c042e1314d7f8833fd28607184be1a652c8f73e483ba2972962f118ff16f0d42042ac8b078f96554c1d44877f0b55043aab1e040b48cb99b854c1ec8c10d507d4e83e06e3da58b340f69180", 0x9d}], 0x3, &(0x7f0000000e80)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xad}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x1f, 0x1ff, 0xd, 0x6, 0xfff, 0x7, 0x0, 0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x90, 0x880}, {&(0x7f0000000f40)=@in6={0xa, 0x4e21, 0x40, @private2={0xfc, 0x2, [], 0x1}, 0xc00000}, 0x1c, &(0x7f00000021c0)=[{&(0x7f0000000f80)="e33e3d14fb1546b224f3ea139324a55368482469e9df13fe85b9dbe2e9e4529a442e1f33025475302feebf378f99226effb5b71e737059d0e8d7cc30ba67ae80c449e25945072b6ec3737a49f17f4701b4ffa01b140104589be9b97158fe14f4ea444b5937cf93831e9c69724eacff7ca5876a645c2fd5c6e2568c4ab95373d8209b4a98549a4a7bd2125a8a28394b1d255f3d136ee081f19d475d0d88d78f14860c1a75c7b8551616879dcc32cb18d25a0a67a2c079a860f59d41d71616908fc8a76a51cb54a5cd328e9e4528619f3b875f6fc9b497ec7dce5d85a0", 0xdc}, {&(0x7f0000001080)="a048623b0086461854132038f7ee76e7b754d44d7d96259414b4178412260109313798f632892e8934c20af0840fb5126ecb1d8e29263c4a4591dc2dd4e186c4235afc959eeb4e354472160deb82dfabfa3eacf6470f2db1af65674b6120876320fee1818c391bdb67fd3c0071b88368b86c7237380988363e1b44500bb29bd93184ed4e986619b2b8a895ada14a61fe83c7f5b83ac0b5264620ed12a059eea924720dffa8dd7596d3f1672e101dfb0b9ad002370b09fdcc2dd0a3a64c22d3446ade615f87a5c761c589c3c45264c23cf576f6c4e0d0", 0xd6}, {&(0x7f0000001180)="ddd1c6e0a9ec1fea9937c998ec3b83c3c00b9d7faceb1b449262cc286a4180147d5499d58dff417d64ba65f79df47932d79caff886b7bbe116a9f8d15111afaa23230bf79a6dab6a160cde53c1c5de6faf0ae250110ae9db2d9bd98724a17f8a13ababe4d2affe06d31e41b857efdbd97a0a7c6a1408c33f9c620d1d7c23c4e0e65e3431bf94d82347a0797a208ecd53ab961932219a4261e88013d7fed56ebd063467ca19b05f4bf7a986324d4f3a5a320658e42f58ef427aa85637787a173871847897859cfb43b2e629bb8e36e65535df24a1397b5ca9da292b731836457fabbd98e977cb7ccfe3b25c7d13356c8fa04aec97cc6ad5f86a7f7d7388aa20fdae43351d5078b7263ac150fcb063fc9b2c4743158da869c471039c25c7c202651a4c5556d31fc43cdfddfb20c2b4bd5227d7dec20fd91c67dda1cdd3d81fe6177a34aa37cf16cc41ee301fc089a628c531c1f03ec3b24005747eaf9fcc6925d30df1e2f966a29ab28297eda4dbca6fb218b1f1d44671eb856542e8f550436daa3700ab83e3eaa90ca1d86393649577d7011e5522a8a64b2cf8941d0fa0b4a3816a2fa940342bcc79f9dfb29d05870931c8f6b8767f2c1f2a6885d3ad6f9895cc3760db396bf47b493f10474286adbe8a4e7f70fb7730973aefa82e39e83fe54bbd804145289d9b5b8a5bb5658ef49e43bbac2f506ce083e8421beb65054a7488d4f1569f33a69c59e6b818e38c3b62c9935be57f7e4ffc7e1bf3fc10b2d6aa1c883ee79d0336cddbd271ac799a5e95f3cd485c7252deba953f17e8041e8fe28df6ce2401955343fbc83c29729b3ae470db3e860ef90b0c4238b310ef3906360697f8a29a2be29cd93c3d179cda502de5deaa708ee482e72d154fbf57e65bdeec06b1877fd388ef4f40cb3a86eaca764446e6f8323b9eccbfb69aaab4a5143f9bfa0d16f09053106239d6e8ded57e24528b4d7fba4b1d06f915d266d73e85121cdd74db8a267e32f249aa3d2a9c4a7110d7b3caef422f3318ab4c2dc3654a8ea5e983b12f8f4f54dedb68234fc7b69391e1d7b362e06bfe84db9e33b43afdb1a47822764801cb2b7a92c94d39b53fa4a68e2cd686f722e816013cf0915da473d44d0cf26a1c7a92af6545ae8a46982cdffbaddf211860dfa704fde4c5b0e0dd41b16531d43dceae9e489b94fc3a8a1e82d8e265f06b6a4cae7b45afb21cbb3792b4105bd787b132470488b0c15335a1624ddb0d2f4294a70eddd862de5edcb54732340144aea9bec70a1070820ba4ae05c3e5749758f0efccf10d9f12a5d1e1f079f01dc84908e0bbf0d55a335acdd9715deb4bd9a2d15985e1e876b548fa5232436d46e65de5cf8991027741a1ae382acece4922fc1104983431a08d6e09f5a9108237aedaeb3bd5f10edf9258dd218fc43ea559d6db7b4d73f878c3046b37fec08b17e78dade4f7638e3b393b442e7a9a3199f67520f694ff6676bdd14b0cdc076966417a736c2726487e763e1c2ec253bd07699bb3b48158947e97ca2ce3e95f3cf208beb4bb6a03ba6373b94e2499ede0b69eb4c1b7f0b933019a46ae12f3742e81999608c4326693293ced7f84cbed9990da26842f4d3a00996297fd5129a035781165106f797f8952fd3df4d082908fa65322693efddef3158e12ee32a4d3e8e60aea9cebb8091a803a4c8942bd2e00ff17d3554a186f01c4933990d47169ff8576bc3fab96c3f884500575e031ddb4fc2b684412e4d850595e9d809a3edc564d1daaeb6144646fb78b57e44e3b8f09b5734da7abf26f9bc385a798781c9dda2e36ade73eb4245cd74d4229bdc34b4045620494a7facac9657abf4d610bee76bcbf74a713403f3d901308435be38fd259a870ae8b1874540ce4c0cdc1174504ed96b8f0918fea7be3454d5dbdc5c0139fd373bd389609376e9e706bf39cbc6329b769e03c4ab9076cb7daeb54a1204ab579bc7f1ec56f572486e06053d2d8e004ac54b8339592e98be0fac3dc4dd68056917145b87477644f02de1a3581e8c163e422d007869873ef4f1831710a8739d85274364a67fdb9cc9cf6841cf6cd8ad786c8069d4fa11fc217c9daf3224c772ec80b644e886e26d7e22dbabd1365def8abd4260b1cf548d365024c865e2350eda50d99b8525103815c5d39d4c72cadd1fe7b2d629bc7cace1d538009d607e8b4d107066c1f9c9a112048955b01319126a348d41d38fc420b0628f7782fda3798b8d179404771e0cbff1dfdec6c66c7803393ac837c2654e765c1e25d8556ea5ec372343d0588623ee8b0855b7e50d8fa2d8058b59c244571aae29fe58dce555a9ed860753bb030c43e02e6c75c0a868c2fec28a7450eeecd63a30f22a78fdf4aa05f093a8b291181550cdead3c8ac98915462cb0bb2fdad7085102b423629e6018a5dac1c1ba9a0d36fd2b24e53908d36f5a3969b1fa27f6b91b7b5009905e64fe0af853d8503b815a151a049457c58894d87bddcd12c12314d7fd3d4da20c321b141223ea0f0bd6e55334f159460a5ad742f952c26dd13ecee69ff603c72bc4a554c646d29d8c5d08ae27f272d68c5f7111b29c2f1820eb169529c638b52dbc8ee75ab9f58956a0a987c3365486275442a332bda4b6296b23e36b397b751b3acdda3f9ef317ead98efe3afefa6085210caab0e8616160b081116e48a6be963affc227527f6589bf30f843abd4048a15cf46eba0b4794143cc815ec9572e632ffddd77401b991bd28e31652767ac7d760390f19924070d56cfb2c9a46e4f2a9cfcd27fc3b9f39d794874449f70878b56c9f9e1247bc92752e82252cc4530ee818fee79fed8081faed61a6f4d28ea950bb9b63e8ee6c1db1b7c1ef168db14ae56fada90ef543162c3022f0c7f260f06f054ec1c99bc5dff5aef16c43f79931f5ccf0e8c604f7b3a6e35520296c48e9eb28dabf116e8f160a426e3a1493fea05546ad55f3b0b55f00318d1523d2c17aed991b5f377af3e5cbba3f60d2159a573cd62dc5c850fa83886c85cb8326528461ab6fb3ddb66bde6072c0f071005e31557281217d085fb7280f8166c6f7938e53a82d3df5f4fc17190e8287073850c9c42e74886331294444060ca6eca2f1eae97c3aa61f4676f818193708eeb7d520a40e837cdf6218646f507540e47f5464a581c55881be7ff64475be75ad26dc6e12a2e2a6e1dd4ab8d6654cee9aed7ccbc1e6db896be0dc6d68351e53c16dd0734356bc2f0c9b8f74330275bcc2ef2a49dc49d278a4c1e2f096a1505e32fe1c56f1f952faddd54576b36581b3baa7981678eb608773e5b7771f48ab0a20c2723f39dbd85ffc9662373bab941e835a10473992ce5b32d4ecc7904da160fa0df3849c9eda3d8dd87ba15420fd8e8676863004b0f5b2e1ef3e1e7066c6853bcfa91edec6e7c420f78f21befb653017ae791428768dbaf47e9a6e6891622dda525a7f57422dd8dd5e8a6621a17ac5ec5f9ac61dfe61a052bea3c006724cb03ea3f4b597c720248550c51480f7fcd6f884b037316eb991f2e578237c707769db5068c80491a44a8078170bf95409f922ed6f7dcb07119cb239615ee5ae8b29841dd3bfbbafbe5f9b158299865b4b60da4c25a7e37c55c5b15d1c54e12e2f1003a7e1d419a971cea443fbca851df59a454b76d1b3918775328a77ca95358abe880da6803f67d2f0750467b25480ef9fecbf6bc2eac53fb13e68b413ef0d9abaac34a505b6e73bdd5075eb0907c34e79636afe6289eb50a3d953b87150559d41761fa87c0d05a9cbc7e9a2d4f1c596ffe184b99447a9760922a01d89742d3589d4064ece6ac5cc717bb9dd9a9ff5b685f09bdd480862915543c144562051125ceb86a6d7ac3bc42a015d422c2c9c4dcfe691386650f77afddaf12f359741f86de746b615a9c29036aa42aca022fdd73e517edecc6031df9a3f7c9f201a7bdb012183b733ac3f9f84ddeb8db564f25567dc8608bd2be645dda6020d9aa2cd643a18af6cd9b676f93537d9c17bb5667f039f680c8755eef1f37d143a4040439392c121a98984a63879428d434e2fd214259c04c978671af13ee15161dff762e4b0fdcd22bf1996e44c5ccdecf72664ca5d99c67e814f895fe09f337681ba581181778fb1e05becd63e792eca6bd6d20947e91e2621677d9d2da17f50c21d9cdfc7b253b3e360100962af94e74935084bb8e3f45d88513920ff4658817dd84166b083e42069d6e2a02f3dcf7298871ddf98c361c6bb8891feb6193f6bb292f311899f8fb0072d48cb9bf56a22ee30fc82001c506aee8c277d94a534a11541951ba190bbfe360e8e0aacf8c9d2b0d19541c760cc49c5220ddfe23371ab9437a1b2841bc13b90744c1adb2e6b269e929f945cbed8e6ae387008fc2abffd3dec2cc05a5408201118fa29727b842023944a3cc67020af64909642eaa2b3ec38fcab0ba8336fb47518257a8c5463eaf82b32d3befd1365163b6f6ca5996922de155574ce058b9a982ab157f4249b0dfbafaff266ccee516571e35218c8e0e95fa1518091458fae65893a7e02220931b542fd3cbc772e169ea89fd147db63a8c656dfc2e7ed88fa046f9d0671753161893126baca1b8256ba5537868972e630c2fe145f55a87bddc3b1225dc69fcc045d7829e3030e4913f7b0a341fe4c02f3971b667666165b1ec5a458a8e94e82cf410af81b0c4d6df406989fe35e7e3d2ff311e3e22d4e1793f600f637d14f75adc8208571a91544379c97ff49f5cc5da0bde08b0d8b9374ee8060d8a6b34ec750203bc36b21d932c49042f89468ff0ab43aaf7f5b5e4a27545b94201b10c63079412b4212d82e3c2ce06b5e03108e620e8db58f7cfc6e69ed2b8d24a4947f6ad4d834945914260202e0771ca4c5185eeb4e4f3332b3886677e61baa5ca4960c3f1931c5772c961f0805707a795f6393e9292827be2a7999ed30359cec2e05b85adf3b112d6cbe6c0a499dbf7da5b4fbc32be142a83249cd62b2a73b660fa84d5217a4f75c4873de9d45314e4fff45f08e21fa47f1a556b22c7407ba15f183235c28af571f6a5a63d37ffed557ff41dff0a79261a8aef07dd7dae938cf111de0d5a710f18ca58f14c32c880fac5100ab2830cb420f0128d55b64d5539b3f5fff4bd1ba629b19ebfe537ab7de7d5be7ffdc91b547750bddc768c32e5da58d32d1cb85dfe146bc1a93fc865974125e8271c4a0e2edd62ea969dca13c8629217bb4f0912d59dc2bd54508259b9620cf447c98c104f4febd1c56232bea909f105938728f887c09b2d437db187c5e950f6882453bb43d6dba9c4a94103afaf6ddc34e8c146bfbe6ab4deeb018af9232859728867024bfef22e858f434fae5b3a240b2f762cbd3a96520ab32d49609443ef0919cf3692598a1c81234268faf50720877a5c12f270468c37d50d513e901e1553bf9a2f8724f0ce35478431d0546cd20a35921ce5d3bc43157383d027fb231f75eb3c3bb704725116cd8744ee5c64c1d1508a06aae451d5a4ccd1c082741e7424386573830d8b174fac407c350b7cbdea730e799d053c279c1de016301ac13ca52d4ed79b20e84c3be89fd7c915551d43039e5265486fb62e0f664a0767bf57f1c72e12c2ae57fa0c3c5690e42496f86a4acc4847016c7ffe0f676147f098e2b1d7311fed3da53ea38837f38976f6b3fd1c3608dc7159bf6b93b0f7e3e0b853fc1dc4193d8f845153b1a3d4d4426b1e07c00bb048dc41534fb396b51afbacbf12bf136a60e8731db98814e8ef2adea3b3faadeb8e0522ec0c01", 0x1000}, {&(0x7f0000002180)="90eb405f190cdf8dd518e02a0ad866", 0xf}], 0x4, 0x0, 0x0, 0x400}, {&(0x7f0000002200)=@in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x17}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000002240)}, {&(0x7f0000002280)="8bb03bea219c29ee50c4c9b36f2f85c439bcf76c0d4c61e28c51a9e7c35be579b3315587ab2dd1b40099bdf4ec359428f543051acc74a3222ca04a009e5def6578d9996db120d28e2560d0c70f5273565bfc0ce45dbc83bb5cbe4baee2d53b744c17e043e7d477b9e215f6346621c098bf49f68b414c3b9fc3c6ff", 0x7b}], 0x2, &(0x7f00000023c0)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0xfff, 0xe, 0x8, 0x4, 0x10001, 0x200, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7ff, 0x0, 0x5e, 0x200, 0x10000, 0x4, 0xffffffff}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x38}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @init={0x18, 0x84, 0x0, {0x4, 0x1, 0xfff9, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x20, 0x820d, 0x40, 0x4}}], 0x130, 0x40060}, {&(0x7f0000002500)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002840)=[{&(0x7f0000002540)="d349225868a37258c090414c399ac9ef55552c86d405e94da5f3e9452352460855fdb67d922815cdbd642b7046e3eaa7711ad17f5f594d9fde66621c91e3cba6deac72011ba50294370f2ae70139128dc7e4e1d8b9be07498c37a76ea2fde6b8554a25838a3bee4eb37d20f67f58c5400c6a21a4c2d80de06173b16d", 0x7c}, {&(0x7f00000025c0)="913cb31e654157fd0bd7f315309b23bfb9b0e3b556feb2ba0ee77a50b6ec820402f90d13c6fcc83d2026e06c74", 0x2d}, {&(0x7f0000002600)="59a2f8c85a162497864fb99ff257979e31e133666c11668572464948aa10133f6ca29038a24c4ad0a399abc68f1edf3c77eafe914dec09b3ae3ad108d701d8e505044a3c552c2e7c370e3fb1ce4d1083a748e2761cf13c8f0ecf9b8b9740efe0d94584da59116a6629e7284d1c96b4dce5d54ea4d14cbd9e30c04d994557c929bfea395f27e6968bbc8bb0cac762bdbbb6e2dc639e7de252221ea47395ab122e", 0xa0}, {&(0x7f00000026c0)="169f196e5a646b60e89c1d906491a7326b6c6771dfd291b54e7fa08cde0308676f55554bd1fc2f723cc7c511dce4a90a2e8f4dc2ae6da13458afa89fec14b1e63e614cd2a9cac54df4b2b2adade73ac43ad34dcad91137526ab94a3104a14f03722794327f76d87178cf93dfd450b0ad133fc6fc", 0x74}, {&(0x7f0000002740)="46e6d0ed30307967713539f984b91ef509754286689f7ce93f6d0e0f83b516e1eac3ebc35d01771834356082cb90682145a5ea9ef7fb0e91e0e3c573a9d15614b3e80d0db111f14f64f44fde8dcf952e48f135e44319de7abcbc5a8c7c7315723617b9d7a00192095ddf2da1a125074f67e0daf034f6712d6a2e6bf1fbe4b491a6250dae490394e3c4454a797fda10f7116a", 0x92}, {&(0x7f0000002800)="8e0101a3cd7e428bc61af5acac2136e67fbae7d4b93f7250bf85c67afb72d2e7953301bfe5017d6a", 0x28}], 0x6, 0x0, 0x0, 0x90}], 0x8, 0x934) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) connect$caif(r2, &(0x7f0000000100), 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[]) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r3}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3, r1}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r5, 0x102, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffffd}]}, 0x28}, 0x1, 0x0, 0x0, 0x200448d3}, 0x4000041) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) [ 202.653246] audit: type=1804 audit(1591691961.083:33): pid=9377 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036347178/syzkaller.UKjakV/31/file0/bus" dev="loop5" ino=5 res=1 [ 202.719592] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:39:21 executing program 4: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b302"], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0xa30000, 0xa35, 0x450d, r3, 0x0, &(0x7f0000000000)={0x990902, 0x8, [], @value64=0x1000}}) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0xb6c, &(0x7f0000000140)=0x3f}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:39:21 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc1004110, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4002, 0x0) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000040000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:39:21 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$l2tp6(0xa, 0x2, 0x73) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) writev(r2, &(0x7f0000000840)=[{&(0x7f0000000c00)="e1", 0x1}], 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x8, &(0x7f0000000880)=[{&(0x7f0000000240)="19af65ed43d9cde7435deaf712d1865119a98d11943e3a5b6e1c5130a535cff7b1d08c241b9f88859ef14e567ed405beab214a8803b89778f62913e5aa445b404bb77f7a2affc4702496d6d27c818a245235cfe8a35622e97b991e9543c3c9f23f0ed026c0df08959fbaf472c1d8a25d39b486b96da89c00bd9be87f99bb8e88548f306c1657d50d960250eb695a431f9b2b28d7a0545774a942c2a3dd98241fd37fc655f2f27ab94fccc4c401de870a72df66337e066803cb15072d3db1a321512728ed1ac2", 0xc6, 0x6}, {&(0x7f0000000340)}, {&(0x7f00000003c0)="82603c3d7ae88a59818288c0a96d2d30", 0x10, 0x2}, {&(0x7f0000000ac0)="f7095c9a21a6e649b798abf07fd415d4f18b1734670b174e301d64804cb3c4687f5273de4507c0b14da93d8bd96c97a622d4a160a30c67a987d200d66ec5e45ce1dd2d27cb6b6f312ca4ba639126eaab719976f608dd5e8166b23166d23375017c5e2f9e807d8f3746d4462be0f32362f0d74a4cb4fd172492f7474782333d14c8eb46f47da7e367bd97cb8783c21d8775961f993faa8b9795d44847843fe5d0fe28cc5e73486f2ed3221713b45bd9a6adde00d2f23f0bccd46788c0252deb57ac214cdda8dd41e5274fe2b0cb82b4b0f8625e082b1226e782ceb9bfe552a2dacc0464b78740f69ea35d174e28", 0xed, 0x7}, {&(0x7f0000000580)="74b7817585a1a439ae0c860fa9fd69cda632ced9a6bf5bbbbec446455bd7a28d32034519fa522c15abd75cf8b1839fc1cca266dc142cacc0911bd100a0b5a74bd47a148e7d463459bb8476c5cc1fb2fefb9c93689c7d1b3d623bb8b672d54851396b3c681ef28471ada6287a7370a45ff6b730e37c7a20a22e6f3edd1b74c15e9c665e8a29b9d031a2b69e856eb9feba3da54e3408835d205026751074064a9bde44", 0xa2, 0x5}, {&(0x7f0000000640)="3dad52ca7b43830caa2ac7e958d3e687374a32ac222e692524280ef36f2b89723cbe4c809b70ea3f1db7ae67a60758784f85772672d104bb42e098df552a6aba7c803b21748893ed0b167163b4fb3225e42bced6fd170b134ad0fbca720d537b3256d68eb9e598c1473748cb77931ef3fed84ad4abdcf1d71812350d24c5c4bf8ad94e72988945af832b6e0714158444074d126a11f7974297871ded978ce9fd0c045b5a22382f0c7de741bfc9dcaf10da6572bcd57c4c20a183dd1f34280bbc37", 0xc1, 0x4}, {&(0x7f0000000740)="45828b993b5704be606a91fac6e383a4fd78e13025b7ab7c9a06e500ef162201a9cd0712fcb9a79f689bfb674be62686a9157f61ac3dc1b2771020810d7c40a4bca2e25ac6ccb43ef5b2aecf29aae2048a39610ebe9fffc77a5bad22836d7b1d223c4da0eab6730ba57ad2156ce16468e7011e6bff728fdb3a6d0decbc926a4365ce772db49d71eefa6151394940e706357b454486cb0ee780bdd17bb4feeafd52569cd031face79a91eae82af06c3419f881c6f1b5943e976", 0xb9, 0x2}, {&(0x7f0000000500)="f9b7dbde84a9112db31b77fd40cdf07ac911642c63acc2f3e2d03204a63c158b59d6e89e16fd11f6dfa8cec4ace68ef36de363038abc96ea0f7026a3227f", 0x3e, 0x800}], 0x800000, &(0x7f0000000a00)=ANY=[@ANYBLOB='data=writeback,block-allocator=noborder,tails=off,notail,barrier=flush,user_xattr,dont_appraise,smackfsroot=,subj_user=vfat\x00,euid>', @ANYRESDEC=r4, @ANYBLOB="2c6c6300da5c052c00"/19]) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) 08:39:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @any, 0x7fff, 0x2}, 0xe) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x10, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:39:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000028c0)=[{&(0x7f0000000340)=@in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @private=0xa010101}, 0x8}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000380)="f7b951040c5ba78248ca53123886c60c9ee04c196ef75c85f358d71a06884da4f9c468", 0x23}, {&(0x7f00000003c0)="4ebc698256685fea759652844d02cecd62c0cd8a37ec33f67cf891e058f0b0741ec1064743c9f288d4b00a1eac81d6a1637fab78181f3a694102deebaa5211c10efc18fc3cbc1dbd1dde00ad2185ab432398e924554232716867", 0x5a}, {&(0x7f0000000440)="93431815a7f48d18a6ba17e8a44db96bb0759baf3d93cdb589f8e1a7e064bdb4124ccc4e495f98a804982acecc5d5a2396656c5b4e93e905eb0c1f0a0298fa9a8272e9a7a74b2c2ec2416b12dd9e038d6f2f1904d6bc4d21e658b4f4595420bc4c2b99c7e16cc39f23cfa99124d936aae169901bf93fd0fa3551901d3b8936a5f3ef516feabcebf9a9b7", 0x8a}], 0x3, &(0x7f0000000540)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x64010101}}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x4}}], 0x68, 0x4000}, {&(0x7f0000000600)=@in6={0xa, 0x4e22, 0x20, @mcast2, 0x400}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000600)}, {&(0x7f0000000640)="52d0e21893a166c62f985c86f0549ec038cd6359f38b4abb3070463ab912cb2dce73fa6004f75a", 0x27}], 0x2, &(0x7f00000006c0)=[@sndinfo={0x20, 0x84, 0x2, {0x8000, 0x20b, 0xddfa, 0x10000}}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x8001, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}, @authinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x20, 0x8, 0x3, 0x3, 0x0, 0xfffffffb, 0x7f}}], 0xb0, 0x4081}, {&(0x7f0000000780)=@in6={0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00', 0xfffffffb}, 0x1c, &(0x7f00000008c0)=[{&(0x7f00000007c0)="a6b0d444af4a4fb0685f3452f801de4511a06b9729d01cc635c8ea5249880c923515adbe48e9a0100ba375a9c92883e7cca2cdeaaaaf8b39efdc0bf904996d30f2f147feb148fb0d8e88f14c96bc86a37a1a1235efcd1a9227d4abe65dc0be1e270817dadc6f726868da545337ca169e95bbd50625daf9dbf37f9438c194e6ccac04b28759b81d5127775ce0040c1793bea79bd1850d740b2a7527ff23880b1baea64af7652c281d023815f06fa6a984ea2b2f88bc0072a3239dc79bfa889e7a14b976bfd61c52", 0xc7}], 0x1, &(0x7f0000000900)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9415}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x43}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x60, 0x40}, {&(0x7f0000000980)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000009c0)="850acaaa6b1d2a8b28415c9ace01d3522ee85e462f6ac370b7f0fcf8c1d93e62433c1367319d3fb78acb5cc55805f8e4c023eb0e2a12164ffa40a10e718498496e96efb6f53ad2ef783f80b5dcc5c3204fbdd97a8a1328c7420e35f5bba120b6b231af4a48c8a889ac50363a726a225cec563f77f7f61e76a5ef54313c6e3bfda7e65e8cde1fa6fc", 0x88}], 0x1, 0x0, 0x0, 0x20008881}, {&(0x7f0000000ac0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000b00)="33e9154cb49c9e2858a65baf080902a1dfd206c4ecc6865bdc3acb4d8efab2f79b6c87f05e178b54a875dad16e6c2dc7879ae93a796a832384d623955665d8649b389ba110960f0cb8bd953ade3fa2272e9034424d9a8468dc553d9f091a51f12666c16e1a842f82acbd3b1203b0d6bd7cec2508fa9f7728de315c2150c2fd27335178675f59241c5d34a077ac6ad6beda9d46f583d33979959a952814c46426147488aff22c738bf16ed9e37acc1e8cbee7ec7a1b0193d1d43abec2fef5825c0a33678fcbe8411f79064347bd3fdbebf974ec84f15790788d", 0xd9}, {&(0x7f0000000c00)="36834869ab7d59d1d79df9420ba1dfe5ea771e7ae47558800465507d8125bf345b47f3a859b353722ec26b7ee67088f3d88ea2afd20edc94e1ec5d320f245360629062bbbe31fa7e20cdca927270f972e95f7fc06ca796fd185d3b145fc423801c66d25aefa49d225069d92acc08c04ec4de21d8d63f5b3969ab9097aa33d24fb19e16bf79677b3d985bc6acef772443a029de7fa28569fe83abdd29177a00057f58bfd5a72a8e000d9fc5e22c8e17a956829a597f65571269a7d945eaff73ea0222ea534660a811a0eef06305bedbf2c3e3c63879435de6f5229737fca95ed5db3ba65dee012300e24c9fd3885f051b8756fb7b41ca", 0xf6}, {&(0x7f0000000d00)="f6fb586e7446e4562fc37435670bdc3ae792636806166eab13490c89fb3b334c61b021094eaf14dba6183e3196a707ca4d2df8062e76f66fcdb11504450992ea26b889f58b60dd2415fcddad7af43b21c00c042e1314d7f8833fd28607184be1a652c8f73e483ba2972962f118ff16f0d42042ac8b078f96554c1d44877f0b55043aab1e040b48cb99b854c1ec8c10d507d4e83e06e3da58b340f69180", 0x9d}], 0x3, &(0x7f0000000e80)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xad}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x1f, 0x1ff, 0xd, 0x6, 0xfff, 0x7, 0x0, 0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x90, 0x880}, {&(0x7f0000000f40)=@in6={0xa, 0x4e21, 0x40, @private2={0xfc, 0x2, [], 0x1}, 0xc00000}, 0x1c, &(0x7f00000021c0)=[{&(0x7f0000000f80)="e33e3d14fb1546b224f3ea139324a55368482469e9df13fe85b9dbe2e9e4529a442e1f33025475302feebf378f99226effb5b71e737059d0e8d7cc30ba67ae80c449e25945072b6ec3737a49f17f4701b4ffa01b140104589be9b97158fe14f4ea444b5937cf93831e9c69724eacff7ca5876a645c2fd5c6e2568c4ab95373d8209b4a98549a4a7bd2125a8a28394b1d255f3d136ee081f19d475d0d88d78f14860c1a75c7b8551616879dcc32cb18d25a0a67a2c079a860f59d41d71616908fc8a76a51cb54a5cd328e9e4528619f3b875f6fc9b497ec7dce5d85a0", 0xdc}, {&(0x7f0000001080)="a048623b0086461854132038f7ee76e7b754d44d7d96259414b4178412260109313798f632892e8934c20af0840fb5126ecb1d8e29263c4a4591dc2dd4e186c4235afc959eeb4e354472160deb82dfabfa3eacf6470f2db1af65674b6120876320fee1818c391bdb67fd3c0071b88368b86c7237380988363e1b44500bb29bd93184ed4e986619b2b8a895ada14a61fe83c7f5b83ac0b5264620ed12a059eea924720dffa8dd7596d3f1672e101dfb0b9ad002370b09fdcc2dd0a3a64c22d3446ade615f87a5c761c589c3c45264c23cf576f6c4e0d0", 0xd6}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="90eb405f190cdf8dd518e02a0ad866", 0xf}], 0x4, 0x0, 0x0, 0x400}, {&(0x7f0000002200)=@in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x17}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000002240)}, {&(0x7f0000002280)="8bb03bea219c29ee50c4c9b36f2f85c439bcf76c0d4c61e28c51a9e7c35be579b3315587ab2dd1b40099bdf4ec359428f543051acc74a3222ca04a009e5def6578d9996db120d28e2560d0c70f5273565bfc0ce45dbc83bb5cbe4baee2d53b744c17e043e7d477b9e215f6346621c098bf49f68b414c3b9fc3c6ff", 0x7b}], 0x2, &(0x7f00000023c0)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0xfff, 0xe, 0x8, 0x4, 0x10001, 0x200, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7ff, 0x0, 0x5e, 0x200, 0x10000, 0x4, 0xffffffff}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x38}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @init={0x18, 0x84, 0x0, {0x4, 0x1, 0xfff9, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x20, 0x820d, 0x40, 0x4}}], 0x130, 0x40060}, {&(0x7f0000002500)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002840)=[{&(0x7f0000002540)="d349225868a37258c090414c399ac9ef55552c86d405e94da5f3e9452352460855fdb67d922815cdbd642b7046e3eaa7711ad17f5f594d9fde66621c91e3cba6deac72011ba50294370f2ae70139128dc7e4e1d8b9be07498c37a76ea2fde6b8554a25838a3bee4eb37d20f67f58c5400c6a21a4c2d80de06173b16d", 0x7c}, {&(0x7f00000025c0)="913cb31e654157fd0bd7f315309b23bfb9b0e3b556feb2ba0ee77a50b6ec820402f90d13c6fcc83d2026e06c74", 0x2d}, {&(0x7f0000002600)="59a2f8c85a162497864fb99ff257979e31e133666c11668572464948aa10133f6ca29038a24c4ad0a399abc68f1edf3c77eafe914dec09b3ae3ad108d701d8e505044a3c552c2e7c370e3fb1ce4d1083a748e2761cf13c8f0ecf9b8b9740efe0d94584da59116a6629e7284d1c96b4dce5d54ea4d14cbd9e30c04d994557c929bfea395f27e6968bbc8bb0cac762bdbbb6e2dc639e7de252221ea47395ab122e", 0xa0}, {&(0x7f00000026c0)="169f196e5a646b60e89c1d906491a7326b6c6771dfd291b54e7fa08cde0308676f55554bd1fc2f723cc7c511dce4a90a2e8f4dc2ae6da13458afa89fec14b1e63e614cd2a9cac54df4b2b2adade73ac43ad34dcad91137526ab94a3104a14f03722794327f76d87178cf93dfd450b0ad133fc6fc", 0x74}, {&(0x7f0000002740)="46e6d0ed30307967713539f984b91ef509754286689f7ce93f6d0e0f83b516e1eac3ebc35d01771834356082cb90682145a5ea9ef7fb0e91e0e3c573a9d15614b3e80d0db111f14f64f44fde8dcf952e48f135e44319de7abcbc5a8c7c7315723617b9d7a00192095ddf2da1a125074f67e0daf034f6712d6a2e6bf1fbe4b491a6250dae490394e3c4454a797fda10f7116a", 0x92}, {&(0x7f0000002800)="8e0101a3cd7e428bc61af5acac2136e67fbae7d4b93f7250bf85c67afb72d2e7953301bfe5017d6a", 0x28}], 0x6, 0x0, 0x0, 0x90}], 0x8, 0x934) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) connect$caif(r2, &(0x7f0000000100), 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[]) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r3}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r3, r1}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r5, 0x102, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffffd}]}, 0x28}, 0x1, 0x0, 0x0, 0x200448d3}, 0x4000041) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) [ 202.858176] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:39:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8e, &(0x7f0000000340)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa42540ad60ff7b9b9a884a716665422e4eacd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a1fdfe4bbaef7cd058ec3a5411c890a73cef2d28533220798a4157dc5365b1355afc76d8d7b078"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 08:39:21 executing program 4: setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='\x00', 0x1, 0x2) syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @random="1ae4fb818892", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x80, 0x4}, "3a676e2a945990f14593818efd407a80e352a8b6"}}}}, 0x0) [ 203.023581] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 203.059906] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:39:21 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xc1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x84) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/autofs\x00', 0x40002, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r5, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x4c, 0x1407, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x814}, 0x4004810) preadv(r4, &(0x7f00000017c0), 0x396, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getaddr={0x90, 0x16, 0x10, 0x70bd2c, 0x25dfdbfe, {0x2, 0x1, 0x11, 0xff}, [@IFA_LABEL={0x14, 0x3, 'macvlan1\x00'}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8000, 0x8, 0x6, 0x7}}, @IFA_LABEL={0x14, 0x3, 'wg2\x00'}, @IFA_ADDRESS={0x8, 0x1, @private}, @IFA_CACHEINFO={0x14, 0x6, {0x7fff, 0x3, 0x69, 0x7ff}}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_FLAGS={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x20000041) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x5, 0x2800) [ 203.206626] audit: type=1800 audit(1591691961.633:34): pid=9426 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15961 res=0 08:39:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:39:21 executing program 2: socket(0x840000000002, 0x3, 0xff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f0000000040)=""/91, 0x5b}, {&(0x7f00000001c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/26, 0x1a}, {&(0x7f0000000300)=""/152, 0x98}], 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'vlan1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000a29cb75e2e000000591a7501e3a0df988bd6647be0f34f4551a087905fa2cf1d5a1222a21e4300"/61, @ANYRES16=r2]}) 08:39:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 203.329099] audit: type=1804 audit(1591691961.673:35): pid=9416 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036347178/syzkaller.UKjakV/32/file0/bus" dev="loop5" ino=7 res=1 08:39:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r4, 0x107, 0xb, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 08:39:21 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880), 0x0, 0x34f9}], 0x210002, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket(0x0, 0x0, 0x0) socket(0x1e, 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"/837], 0x4bd) r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xff, 0x101) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f00000000c0)) fcntl$getflags(0xffffffffffffffff, 0x40a) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000180)=0x80) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="81"], 0x0, 0x1000) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x40002, 0x88) [ 203.507818] audit: type=1804 audit(1591691961.683:36): pid=9431 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir779586716/syzkaller.2ogtB6/43/file0" dev="sda1" ino=15961 res=1 [ 203.641327] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:39:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}}, 0x8c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x110, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000200), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @broadcast, 0x4, 0xfffffffe}}}, {{@arp={@multicast1, @broadcast, 0xff000000, 0xff, 0x1, 0xf, {@empty, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x7f, 0x3, 0x2, 0x4, 0x8, 0x5063, 'team_slave_0\x00', 'ipvlan1\x00', {}, {0xff}, 0x0, 0x12}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x34}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 0x0, 0xa, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x1f, 0xeb4, 0x0, 0x1d76, 0x0, 0x8001, 'syzkaller0\x00', 'team_slave_1\x00', {}, {}, 0x0, 0x2}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@x25, &(0x7f0000000140)=0x80, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x68, r4, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x8, 0xb2, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r7 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r7, r6, 0x0, 0x20000c34) [ 203.689013] audit: type=1800 audit(1591691962.043:37): pid=9446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15968 res=0 [ 203.788077] minix_free_inode: bit 1 already cleared [ 203.859588] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:39:22 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@broadcast, @random="a16965636870", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x30}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @rand_addr, {[@rr={0x7, 0xf, 0x0, [@dev, @remote, @local]}, @noop, @noop, @ra={0x94, 0x4}, @ssrr={0x89, 0x3}, @cipso={0x86, 0x25, 0x0, [{0x0, 0x2}, {0x0, 0x9, "d7ae28110b2b4d"}, {0x0, 0x10, "cb995611ca4e0508e3b6a375b20f"}, {0x0, 0x4, "54cf"}]}]}}}}}}}, 0x0) 08:39:22 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0xff}, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}], 0x38) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="60017c19"]) 08:39:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=(-,appraise,smackfsroot=rootmode,seclabel,smackfshat=#},mask=^MAY_READ,euid<', @ANYRESDEC=r2, @ANYBLOB="2c002000000000000000a4414dac2143a0ca150e3cd85a9dca7d7b3e00f3b22926092b092fcc667d18"]) syz_mount_image$ceph(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)='./file0\x00', 0xb5c, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="bb3c13151385635ad8023100298a80f2646d49ea89c30249511ce266ca66ee3b63703da8279f5e68b735dec2a9b1cf", 0x2f, 0x144741b3}], 0x48020, &(0x7f0000000380)='@@\x00') lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x0) [ 203.958570] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x0000007a (sector = 1) [ 203.978012] minix_free_inode: bit 1 already cleared [ 204.081346] hfsplus: unable to parse mount options [ 204.153077] hfsplus: unable to parse mount options 08:39:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0xd5b, 0x3ff, 0x5, 0x5a, 0x20, 0x4, 0x23, "08329c172395320545903176a7e2c2fbe49058e5", "d574f8f463c6499426b2fdcc088a1ce20dfa0c3f"}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000010001fff000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="8448e4b5000000002400128009000100626f6e64000000001400028008000500000000000500010005000000"], 0x44}}, 0x0) 08:39:24 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140), 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f00000000c0)={0x2f, 0x2}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000320001000000000010000000000000100001000c000100080003000000000000"], 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 08:39:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) 08:39:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000280)={{}, [@netrom, @remote, @default, @bcast, @remote, @rose, @netrom, @rose]}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065b18d000000000000696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000ff0f000000000000ef0000000000000073abbd88fd8d6c185b8ba664e525315afc137abdf96a3b6dcc8be3a2e00e6f5e3d4e686147d5098b9339d8d2022263ded4f6cfd9a2637283f9623fc05b52f13c93e142d89daf687b8fa5d8d2a4bbb72017a70e6ffb2884eddd57e14f2cec2cce976c0b5984c33c1e6b64bd62be4e9c237b65a9f7d244d6bf3008c890b713fe08c1bb644096"]) 08:39:24 executing program 0: mq_open(&(0x7f0000000100)=')em0\x00', 0x40, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x4d03c61b}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000004340)={0xfffffff, 0x1000, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000004300)={0x990afd, 0x8000, [], @p_u16=&(0x7f00000042c0)=0xc4c}}) recvfrom$phonet(r1, &(0x7f0000004380)=""/90, 0x5a, 0x20, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r2}, 0x68) accept(r2, &(0x7f0000000040)=@tipc=@id, &(0x7f00000000c0)=0x80) 08:39:24 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = request_key(0x0, 0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x80, 0x0) r3 = accept$nfc_llcp(r0, &(0x7f0000000200), &(0x7f0000000280)=0x60) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='9p\x00', 0x14000, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, '}+.^'}}], [{@fowner_gt={'fowner>', r4}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@appraise_type='appraise_type=imasig'}, {@hash='hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'syz'}}]}}) keyctl$instantiate(0xc, r1, 0x0, 0x3b, r1) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000540)="d8b6a684343058ccd26d4059f839989c2b8c43c3ed8d79ba5cf1ebfa9528e82a65670c1a6784545e753c8d265c12da81e76dea7459517e23098b8bce815b4fa19c07381578f1818805f1f405fef81359aeead9a85293d7e22c521b9f582b88cb2d9b807774ab0efed06cb1eef5a54d58eff26b979aa6067d4a15903f5d439ee7c93d1b2d2ec5a9e7a27971ec4d19b62c1c53a89c98350b0e91f5d28781ac63d9762bd63fe325f6d4775418db6c0c0156", 0xb0, r1) socket(0x10, 0x2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05", 0x175, 0x34f9}], 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x40000, 0x0) sendmsg$nfc_llcp(r6, &(0x7f0000000b00)={&(0x7f00000006c0)={0x27, 0x6, 0x2, 0x1, 0x1, 0x0, "dd43e681408955d6c0cb60713500c0154ca427844db7c0d6b9ffdee3270e6e2c8bdcc32da46e5084af79ed11fb392879c00092d6e16920071bf2ae2f56f027", 0x29}, 0x60, &(0x7f0000000840)=[{&(0x7f0000000740)="bb6e85abe7cf3b4def57b098e117990a29c2966a405c3c1c2fa29f2042c8702a044b7afe3bd577e54726d0e2020243b91c5c807c5b8d7e8d820f3f432fa40188c8bec254732205c04c60bf9d2a62c9f9b09b40658155823224274ef8833d4114e16fb1d341d4dc40782d7d99292e9e6df8d85f26eea71cbb09a6335b478185a42736f73fc9c70ebf12a646e90d061b085c7e45bdd7970a64f016e110db1756292ac8fd27d57a88387571dd4b57e652fb37d33aae739c51eb6ccc5ba02a82ca3757b1456dd7f6d5332d032c", 0xcb}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="e80000000000000007010000000000801167232a96c9f64d0ede81742302aab969f1efb459e189696103959204df9ce6492fd3f12a113b1fa894eb13670d93b056aecc818520a6c7cc0db6f63896d22c4a4775d2853644d326877fa96626a48320258d93f2b427f6b14ed771c35af0ebe7c3e41c08f0d0135e4c230cf693b0b72f544027c6fb9d48405a3f3262894dc1d769797102c6cec2cc1cb9c2fa1419178c2c0bba4f9320f930b1f25a48ac3d888738518e259fc89c6def5499a6c89faef3a9abf154891fcb72ff82e2919b4cab4ad2891c9958303ad20bf05c52d1eeddaa8fa1910d310000"], 0xe8, 0x4000000}, 0x8840) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000b40)={0x0, @in={{0x2, 0x4e20, @remote}}, 0xffff, 0x1}, 0x90) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 206.204256] overlayfs: unrecognized mount option "uppe±" or missing value 08:39:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000000000002) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000040)={0x1000, 0x81000}) preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r4, &(0x7f00000017c0)={&(0x7f0000000280)={0xa, 0x4e23, 0x0, @local, 0x28}, 0x1c, &(0x7f0000001740)=[{&(0x7f00000002c0)="7a54c38f07d7059f1287a72b8a0148716fff31a7710a7145b0e6cc1c2de03d593a997b3f9c7f296f339d30ba128e507f", 0x30}, {&(0x7f0000000440)="22e7ad7cb6a6a2a81f20bf92d3236a3411731b2b1794b5018dfde920276123b948919c3a7cc796c435aad8a17d3675f972a0a402ea8135a70a4d69a5625b051587803df530469b05bf727906db354e58ea46568082c20ef688de1ff119f9f0d381a80f9fbfe174c8ab35e0962cb606d1ad01de6cd594af24abc84fcb0a3f09e06d5ecff98e10b581bc957b2671b8f6b5f8c31cacc360", 0x96}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000300)="e84dbbcdce18f71a77fddffeb3c9ce201cb8452edc2494c2b6acb7a6fb516d0b4e7cd67db51bd91cfa920aa36fb2", 0x2e}, {&(0x7f0000001580)="c662e1de6cbb8f6bfa0d82acf72d162896f0f68fb286e6cfc9e43711c86af062d0db838a3b60560733348cfffb89783e541faef9181570c387bd9d5889daeb2fd249cd55083b7b6d03650b5f2302f8863e8e3894b567f53dcbe8be218183e0f272566313e81d71844091011766c9df31c1502757afc672c36a6177ec01e2a475009ed430b12b0c768007475e7b3f6083eedb4e978807b1256ce73bc52074d04ff13d5076d42df746568fbae1c11e092eddf0ee646584", 0xb6}, {&(0x7f0000000380)="24ebccfdace81dab6b0ae568895e947fe0f289d4e486ba39", 0x18}, {&(0x7f0000001640)="77f3514b6d8ce07d0f173005f79cc3b48cda4ffd990c035d702d6cc85971f65dd9e1f70efcc79d4eb74c34cde70e242d81cbd5bfe7515f2445a3e447f4d4b061d058a69209bb8d00cd176f1a180997554b12649f07b6fcc6e888205941352f70ba188f4a136dfcf96a9e85c32b1432abe901ec8576a2fb858163729da7d04c117277ff75f020bfddb46d5e74ef1e3763f9d5c0d19a53ab1c21695b1be9ec0fe35a30028f88bd149e4a215357cc75a8b2347e9464bd05fac640a608c0469cb0962d7c605c6775e4363836ba74f0a571e0b574fb18e308928076e95ef76112c4bf0bd3b8d17d93fb32b599b9bdefad3feb017bb6c563", 0xf5}], 0x7, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000000000002900000034000000000800c900000000"], 0x18}, 0x2000c000) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@llc={0x1a, 0x5, 0x6b, 0x45, 0xff, 0x2, @broadcast}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0], 0x11e0}, 0x0) r5 = open(&(0x7f00000000c0)='./file2\x00', 0x539e01, 0x42) fchdir(r5) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r6 = open$dir(&(0x7f0000000240)='./file1\x00', 0x0, 0x16b) mkdirat(r6, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r6, &(0x7f00000003c0)='./file0\x00', 0x0) 08:39:24 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000400)={0x2f, 0xb, [], [@calipso={0x7, 0x40, {0x1, 0xe, 0x0, 0x1000, [0xf06, 0x100000, 0x80000001, 0x1, 0x40, 0x1, 0x20]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @pad1, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x1, [0x0]}]}, 0x68) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="6383e5d2a4d4b0280c00000000ffffffff00000000090001006866"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000000003000100345bf66aff918e0710877db80b00060000006f776572000004000200"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:39:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x6, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 206.301541] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 206.376573] audit: type=1800 audit(1591691964.803:38): pid=9519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15972 res=0 [ 206.391028] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:39:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x7a000000) [ 206.486824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.529613] minix_free_inode: bit 1 already cleared [ 206.574316] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.579379] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:39:25 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140), 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f00000000c0)={0x2f, 0x2}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 206.620515] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.635101] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.647108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.663868] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.684595] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 206.693613] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:39:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xf8) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="747cce3c019a7399ae357c6d642c7266c51e05480590285e357e9daeab5f14bd1028c25fa7767a6ec1c7a4411c225b5e84a02cd5da0a14f2b9d1a8ea63c273d5083931bdf80229392747aab1c701a12a130457dbd04ec426addd7d58f9637fab62fb94cb7a0e1604eeb2743e", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYRESDEC]) 08:39:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000880)="b19462c33f5d8115ec7c43c924cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c771e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b56475a9a3d7b2c10a61673255ee1dd14e0bf57bf2bfebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee12b3e963665de6964774a1aca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f141d8f2fc5dce38fb4c75704d39cc3c12c447f745c283e27dd5d3a37b4e9620b88448aee5b56df5868287b8e68e8c3a0cd433768268ef5a44a29325d", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c7149ef0eb79e04d74e3324822e", 0xad}], 0x3) write$P9_RVERSION(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="f869e7315f498d274ac125f65a2e"], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 08:39:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x98}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 08:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x3e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 08:39:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) sendto$inet6(r0, 0x0, 0x0, 0xc884, 0x0, 0x92) 08:39:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000300)={0x2, 0x3, 0x10000, 0x0, 0x7, "dd16bde4b6a788295d6632219c5330d70e77e2"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0x80047210, &(0x7f0000000100)={0x193, 0x50, 0xfffffffffffffffe}) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000100)=0x12, 0x4) [ 206.808919] Process accounting resumed [ 206.837995] minix_free_inode: bit 1 already cleared 08:39:25 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140), 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f00000000c0)={0x2f, 0x2}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fanotify_init(0x1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) fanotify_mark(r1, 0x51, 0x8000038, r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200880, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000040)={0x5, 0xa8, 0x1000, 0x8, 0x7f, 0x1}) socket$tipc(0x1e, 0x5, 0x0) dup3(r0, r1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x5, 0x40010, r6, 0x83000000) 08:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={&(0x7f00000000c0)="aa5789c8b4cca6e7633932de2b6b199713dc60e8c28906a938a9150ee42a4b9da33038db3841778b0587ee3f18765d6364e7f389033c96e766d65c95dbb1818bab3b37c32b46ad13637a29742628230d539588bfe4ce32a0164890cee7d234de5126fc464e476b6da142e588153a0200ddb8a6c84dd49df6329d81b278952b2be8ddf625eeb46eb8e4a402e1ce4d4949b187dc693b5a70fb62aad51fe58c", &(0x7f0000000040)=""/61, &(0x7f0000000240)="53b18b006764bbad66b2b0c94c9f6052014196d5f29b420f7f629618c79c8bf7cf77b5ab9571fdbb3aa2d90b1d4572345acacb6babcc7f2acdd01ff580d6fdeaade3da4f3a4b8ee592520ac1aed459f313c91e84e8252e78e10a97038e3712d938434219090e78d426f62e722a1914edf7b3668500e7a8f4fd3e36491109be7d186712d427d5fc50da051564b18140c96eb6b12bced95728605a751e77fff8fccbc5d5fd16daea19a54843b770572f", &(0x7f0000000300)="c694f46f2c6a381f09027501d5eb748c96800bb46c16c2a00d8ae4c64ded83434831f0b67d33ad8f4f1a20aac1fa71e8957bbf3ad01eca9c2b5d312d6e279b969730b3c8345ac6e0002a1e257fd1cc01a3042114a7a22870a82d6b3709728a99aed0d2f423062e1b7eddda4b0cac32369d8c3ff22cd01790e913d01c0ecaa245292cf4b4d581a10c47aebc465135e857c0121df8242680fbf12e50908d60dbcbfc57b6948efc8026cc44f174ea522f", 0x0, r3}, 0x38) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x0, 0xfffffffd}) ioctl$KVM_NMI(r2, 0xae9a) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$KVM_RUN(r7, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 08:39:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x11, 0x0, 0x80000001) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x100000002c, 0x0, 0x0, 0x2, [{0x0, 0x0, 0x0, [], 0x408}, {0x1}]}) 08:39:25 executing program 0: clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x116, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000180), &(0x7f0000000300)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x5, 0x5, 0x20d, 0xf4, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x5}, 0x40) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/258], 0x102, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x1000}) msgsnd(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="03ff7f0000000000021979e9d4e55ca865c8771e8668596f39f977eef535931ab308cbccb3bcb099b17a62c388fd059b9580ffffff3a9c0000000000000000ac70f173923222082267000029cd7b9cb54e0cacfdd297d7acac0b73c7e238b9a56928b84ce429ec8ac2e795860125b0c072a3f36fccd8038fe701dc2b906479f781cd53dd15"], 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, 0x0, 0x291}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f00000009c0)={0x8a8, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xad8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffff482}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xaa6c}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x4, 0x81, 0x1f, 0x97}, {0x200, 0x9, 0x6, 0x3}, {0x7, 0x27, 0x4b, 0xff}, {0x40, 0x0, 0x45}, {0x9, 0x49, 0x2, 0x3ff}, {0x1f, 0x40, 0xab, 0x4}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x530629d6}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}]}}]}, 0x8a8}, 0x1, 0x0, 0x0, 0x20044811}, 0x4004010) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000080)=""/63) r6 = msgget$private(0x0, 0x80) msgrcv(r6, &(0x7f0000000100)={0x0, ""/81}, 0x59, 0x1, 0x1800) msgsnd(r1, &(0x7f0000000000)={0x3, "752f996f5f8e4efa2b4b48ad9adca946a756a891fe2192c9202f7f011d9bb1bde042"}, 0x2a, 0x800) 08:39:26 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140), 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f00000000c0)={0x2f, 0x2}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:26 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x4, 0x100}, 0x0, 0xffffffffffffffff, r0, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004716, 0x400, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x3ff}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x8001) 08:39:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r6}, 0x68) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r6, @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0xc005) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1804000500000100224e04a1000000020000000000000000000000000000c7c7de6a", @ANYRES32=r5], 0x18}}, 0x0) 08:39:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000300)={0x2, 0x3, 0x10000, 0x0, 0x7, "dd16bde4b6a788295d6632219c5330d70e77e2"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0x80047210, &(0x7f0000000100)={0x193, 0x50, 0xfffffffffffffffe}) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000100)=0x12, 0x4) 08:39:26 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x4, 0x100}, 0x0, 0xffffffffffffffff, r0, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004716, 0x400, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x3ff}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x8001) 08:39:26 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000001c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x2020, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@uid_gt={'uid>', r8}}]}}) 08:39:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00140000870401006d71eb00"], 0x2c}}, 0x0) sendto(r1, &(0x7f0000000000)="b08a91c6647576fb6d4b7a814e66b4a7a394a682145c81884f5424dcf6d5a66dadd6a3b18c55ff92b41b9ad315c68f27298ecefdea6c315bdf3a0cabc1d896650ce7e4c6aaa7f1e372e27aa6b780a94188c15b8bd22c50307c0b9d08f28fe4edcf2a7ac1f839f752b402ab75b63c2030d51ca8ad8dbc76970df8e194688acf6452ae2134863003e7b78107ef6ca14f3b", 0x90, 0x20000000, &(0x7f00000000c0)=@xdp={0x2c, 0xa, r3, 0x1f}, 0x80) write(r0, &(0x7f00000001c0)="1c0000005e001f3814584707f9f4ffffffffff18200000001f000000", 0x1c) 08:39:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x19, 0x0, 0x0) setsockopt(r2, 0x1f, 0x8000, &(0x7f0000000280)="dd2f59a36479107268acf2f1578f34e3b4ae0033b2d06a50aa3223d57f8578f67cbf6429484288f8", 0x28) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x3c942) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x42802, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000850600"/20, @ANYRES32=r6, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:39:26 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140), 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:26 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000180)={0x0, 0x2, 0x0, 'queue0\x00', 0x3}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) 08:39:26 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0x64010101}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syncfs(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 08:39:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff0000400063330000e0ff0001000000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000080)=""/113) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000380)=""/233) [ 208.287100] IPVS: ftp: loaded support on port[0] = 21 [ 208.407071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:39:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={r3, 0x0, 0x30}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r3}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r5, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) 08:39:27 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0x64010101}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syncfs(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 08:39:27 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000300)={0x2, 0x3, 0x10000, 0x0, 0x7, "dd16bde4b6a788295d6632219c5330d70e77e2"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0x80047210, &(0x7f0000000100)={0x193, 0x50, 0xfffffffffffffffe}) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000100)=0x12, 0x4) 08:39:27 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e1f, @rand_addr=0x64010101}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syncfs(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 08:39:27 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140), 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:27 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="054a7176a6ac5fa3345f68bcbff92a1fe838", @ANYRES16], 0x3}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1800000051a425e1c4b52171ca42a8a8264fade9aa42d3011da8d357ddedeaa7b722823f4e6b91184745d9089e7e8d4489b2284cdaea9dfc081dbcd9187978ae534651319b388e7ce59ee2fdf25131ffc908386030824cf93bd3c9ae6d631e7c56f62f07407e813044af1235b9f514bf89ce6311431345a51942200afa004ebcc2", @ANYRES16=0x0, @ANYBLOB="000000000000000000000500000004000380"], 0x18}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040)=0x6a26, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x230200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e24, 0x1, @mcast2, 0x9}}, 0x0, 0x0, 0x31, 0x0, "c20692531e5b682784062c4112f5e1c44a25e194073fef556a5a6846531bb1f1c893408cdb9275a9f52e75ff50a2a4aa2d9711e2ccf5851d39123aaa8ee12742d8980b9e667f7ac181d5ac442847c342"}, 0xd8) preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0x7, 0x7, 0x7, 0x3}}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000300)=""/124) 08:39:27 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140), 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 209.133411] md: invalid raid superblock magic on ram96 08:39:27 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 209.156536] md: ram96 does not have a valid v0.0 superblock, not importing! [ 209.181908] md: md_import_device returned -22 [ 209.201046] EXT4-fs (loop5): filesystem too large to mount safely on this system [ 209.393138] IPVS: ftp: loaded support on port[0] = 21 08:39:28 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000180)={0x0, 0x2, 0x0, 'queue0\x00', 0x3}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r3}) 08:39:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000200)=0x14) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x107a01) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/206, 0xce}, {&(0x7f00000004c0)=""/126, 0x7e}, {&(0x7f0000000540)=""/86, 0x56}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/99, 0x63}, {&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f00000006c0)=""/4082, 0xff2}], 0x7, 0x0) close(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24008100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = socket$inet(0x2, 0x4000000000000001, 0x5) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000240)=0x75, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 08:39:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x60, 0x0}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={r3, 0x0, 0x30}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r3}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r5, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) 08:39:28 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000300)=""/221) sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r5, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c020000", @ANYRES16=r5, @ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x800}, 0x200000c0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:39:28 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:28 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140), 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 209.952249] IPVS: ftp: loaded support on port[0] = 21 [ 209.988897] md: invalid raid superblock magic on ram96 08:39:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 210.043841] md: ram96 does not have a valid v0.0 superblock, not importing! 08:39:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 210.074751] md: md_import_device returned -22 08:39:28 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:29 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:29 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:29 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x3f9, 0x8, 0x70bd28, 0x25dfdbff, {0x0, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) clock_adjtime(0x5, &(0x7f00000003c0)={0x8, 0xfffffffffffffff7, 0x7, 0x99, 0x9, 0xffffffffffff56cd, 0x9, 0x3, 0xfff, 0x4, 0x1f, 0x9, 0x5, 0x6, 0x83, 0x0, 0x5, 0x1f, 0x2, 0x8, 0x8, 0x747b, 0x7, 0x0, 0x5b28, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r7) fsetxattr$system_posix_acl(r1, &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x4}, [{0x2, 0x4}, {0x2, 0x2}, {}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0x2}], {}, [{0x8, 0x6}, {}, {0x8, 0x5}, {0x8, 0x4, r5}, {0x8, 0x5, r7}], {0x10, 0x3ba83c55b2393b6b}, {0x20, 0x5}}, 0x7c, 0x3) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d000000000095000000000000", @ANYRES32=r9, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00001100010000000000000000000200000000", @ANYRES32=r9, @ANYBLOB="14000600"/20], 0x2c}, 0x1, 0xf0ffffff}, 0x0) [ 211.655429] nla_parse: 2 callbacks suppressed [ 211.655438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:39:30 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x9, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2, 0x7, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000002c0)={r3}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x80000000, 0x10000, 0xe25], 0x3, 0x800, r3, r4}) getsockopt$ax25_int(r2, 0x101, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000040)={0x20, 0x9, 0xfff, 0x7, 0x20, 0x5}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) socket$nl_generic(0x10, 0x3, 0x10) [ 212.065802] device macsec0 entered promiscuous mode 08:39:30 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:30 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:31 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000700)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYBLOB="96fc969fdb4ac1053939b3fb7ffa7935422740ce5fd6b44a6ca992879a443f763e0d47461e29f0ba52c247376eaec7d2218dfab6f3774b234b6a11a691e52ee4aae8fbe7ed4aade725a47af66df4ee8e500931541c7667ec794646009e46d6eb5d6005bec4fc07219a2b61dbfc3af29cdbaf58efd72c6d03c2d8366a294a9ebc92fa5e9fbede09ec8a0d2ef3e51ac35ab951a2576f43deed583e74307c7378f0e51f05ebdf68c35c4ffe73d8b5a837dcd3cc8b55adaba4e1db965c0f52ef71d6b447b5ba7a03c61cb7a4c86666c81bd4e4126ed67ee9ffdda86f2fae6a4145c1a7417470bcab1f8fe7491ccf9a5733", @ANYRESHEX=r1], 0x4240a2a0) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=0x10, 0x800) init_module(&(0x7f00000005c0)='.\x00', 0x2, &(0x7f0000000600)='hash\x00') sendmsg(r3, &(0x7f0000000540)={&(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x1, 0x2, 0x5, 0x0, "dcccf33ed1b89d7e5214e80f3c0445eb232c8c0a2d3d6421e8210b5ae9e407b0a5811bdb5c0b5b926d983bab3db859e946f3a1326cef2e2255d7f287a7fa44", 0x3b}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f0000000200)="c1542e5124ddf3e4a84a8382f7310d93516f98a3b15b50de39bc718391e801bb3d4f6447ee012f89a93170bd52d106359c085f27", 0x34}, {&(0x7f0000000240)="90c11e2c87ef09c926e52c0bbaba926a65cc261a37dd53d7d3c34390768a1ae1876e218076fc8dd55aef6062b6ec6b1a41ab6f0120a64c36aeb4a1eb9e81246ab3", 0x41}, {&(0x7f0000000340)="ac08082ce50cdb51a8872ba2ec6befdf2b9a151e5183b1836f5f5485750cb47d30d05543ccdfeadf460bb26ef7e3d063887b2b078cb4949657a3646fe434f9b01356baca63a953dae7aaf7b7611094b880fb7463cd5bfb2a0ebb1fb4fe9426ca58d8d86b15537634bfb8b741", 0x6c}, {&(0x7f00000002c0)="1c94a3234c48f7b0e1db1940f048e0b3d23c190e98afd83b1a3298b67064a0ebc2da9eee", 0x24}, {&(0x7f00000003c0)="0fd94f6b2efb7ea4a6407bba82de0f6f894e367e74999f60ceadbd321ce635a618c2b18e319bb69b8ddabede52382677e6a467099302f7382dd07c9f248ae8a8408b074434ac319f49c3c9879776bb05660ab70fb32b74bfe6c92b8bb41946b1403047bc3903cde1d6f14eb5636cd2fb4d16d59aa803bf3fb53c3eae2a5e", 0x7e}, {&(0x7f0000000480)="1f", 0x1}], 0x7}, 0x400c814) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000028c0)=""/4096, &(0x7f0000000580)=0x1000) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000640)) splice(r1, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) 08:39:31 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:31 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:31 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:31 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:31 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:31 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r3, 0x711}, 0x14}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) write$cgroup_int(r1, &(0x7f0000000200), 0x2000) 08:39:31 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0df00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a000300000000000000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x80, 0x3) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000100)) 08:39:31 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2a, 0x0, 0xf8e) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x19}, 0x1, 0x0, 0x0, 0x24000040}, 0x4048040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in6=@empty, 0x4e22, 0x4, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0x2d, 0x0, r5}, {0x100, 0x7f, 0x2cd, 0x128f, 0x101, 0x6, 0x100000000, 0x5}, {0x1, 0x100000000, 0x7fff, 0x7ae}, 0xfffffff7, 0x6e6bb9, 0x2, 0x0, 0x3, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x27}, 0x4d4, 0x33}, 0xa, @in=@multicast1, 0x3501, 0x1, 0x2, 0x1, 0x3, 0x8000, 0x5}}, 0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10800, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r9}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @ib={0x1b, 0x3f, 0x0, {"114000002000000000000000001000"}, 0xe8, 0xf0}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x2, {0xa, 0x4e24, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, r9}}, 0x38) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000280012800b00010067656e657665000018000280140007000000000000000005000000000000000108000a00", @ANYRES32=0x0, @ANYBLOB="58f32fe24782ee42b690887010acb4e47702eee6fb91ddf17d41b113258fa68ff3215da9d64006b012e6e83595ec10f4ef4ea955e5843a7ddb99791979652ecc6449cb1ee141cd20b8f5ff42f159c1f815c3af883c1feb1eb2fe98b70a15b68f63aecdfb3c2f9de1813c0da4e57dc507e9eb9f0f6508dfa95f7090c290aa7b6b9adef4ce40995881b619563807223637a834d3e1e6ca332658c71a7d7626a85cc28485478fa826f8c92bea89522c72fca89994fb94c6f46ed1320aa6d7616e4d78"], 0x50}}, 0x0) 08:39:31 executing program 5: socket(0x1, 0x5, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) setxattr$trusted_overlay_nlink(&(0x7f0000000640)='./file0\x00', 0x0, &(0x7f00000006c0)={'U+', 0xc7b5}, 0x16, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffd, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000340)="ca198aa55fa233101df9941a87a2df3454369e88a61289c3f4ae2a868ae926a791161c38f81c161d173ab11708d674a454a28c26d0cb0e9ff2a5a42a27d01499c843cc4c25c94ca4dad09e5a2ddfbabb6222f23d93194f626f4296697fb2bbf3a7b6974f627dac68caa06375310b320997a7a1140c9e4503", 0x78, 0x7}, {&(0x7f00000004c0)="f565776de64971ff41ddad8560eb456b25ab55e8358608b14df449d9624ff18107d95f9a592e880eaf5f00b9ee1d82eb5fd5023513d531932aa3a79cfbc70f7a1870b9e772b9b24d0ed49c348f5eee5b94100fc98a8dc475939e1521145b13cf5fc05b4d", 0x64, 0x10004}, {0x0, 0x0, 0x2}], 0x8006, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xffffffffffffff2e) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000700)=""/239, 0xef, 0x60000000, &(0x7f0000000580)={0x11, 0x6, r3, 0x1, 0x9, 0x6, @dev={[], 0x2f}}, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x48c}, 0x1, 0x0, 0x0, 0x4000880}, 0x40000) 08:39:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x803, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000011000140000000079000000000000", @ANYRES32=0x0, @ANYBLOB="03020000000000002800128009000100766c616e000000001800028006000100000000000c0002000e0000000a00000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x58}}, 0x90) [ 213.448038] attempt to access beyond end of device 08:39:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012800062726964676500000400008008000a0075795b2ceeef9b29b4a65c7e7f2dea4b14290ab9e776821ca3858386ad86340f30c9de1109733b647a18100391763394b5d05d83a735f1b5fa8d027b9969e951fa4031316f7828deca1abd2a1247b710470123dbdbe6efceb0ca0a564fade6d7412e575c6cae443444aa0bebb80a9c1fb92d2cb5d8d63713e291346e67e5200d01cff42ec6885294ed065563b3", @ANYRES32=r3, @ANYBLOB], 0xffffffffffffff7c}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 08:39:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0x7300}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000a0a010ed481e762c1bba9000300000000000000090ac9"], 0x78}, 0x1, 0x0, 0x0, 0x881}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 08:39:32 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 213.448082] loop1: rw=2049, want=73, limit=63 [ 213.531559] attempt to access beyond end of device [ 213.531578] loop1: rw=2049, want=81, limit=63 [ 213.531703] attempt to access beyond end of device 08:39:32 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1500000065ffff0190000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='tuins=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r5, &(0x7f00000017c0), 0x396, 0x0) ioctl$NBD_SET_SOCK(r5, 0xab00, r2) setreuid(0x0, r4) utimes(&(0x7f0000000280)='./file0\x00', 0x0) [ 213.531714] loop1: rw=2049, want=105, limit=63 [ 213.626283] ucma_write: process 222 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 08:39:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) migrate_pages(r0, 0x6, &(0x7f00000000c0)=0x936, &(0x7f0000000180)=0x80000001) chdir(&(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x200, 0x1) 08:39:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x578, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x1}, {}, {}, {}, 0x5}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x42040, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000140)={r5, r0, 0x2a0}) 08:39:32 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:32 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:32 executing program 5: socket(0x1, 0x5, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) setxattr$trusted_overlay_nlink(&(0x7f0000000640)='./file0\x00', 0x0, &(0x7f00000006c0)={'U+', 0xc7b5}, 0x16, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffd, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000340)="ca198aa55fa233101df9941a87a2df3454369e88a61289c3f4ae2a868ae926a791161c38f81c161d173ab11708d674a454a28c26d0cb0e9ff2a5a42a27d01499c843cc4c25c94ca4dad09e5a2ddfbabb6222f23d93194f626f4296697fb2bbf3a7b6974f627dac68caa06375310b320997a7a1140c9e4503", 0x78, 0x7}, {&(0x7f00000004c0)="f565776de64971ff41ddad8560eb456b25ab55e8358608b14df449d9624ff18107d95f9a592e880eaf5f00b9ee1d82eb5fd5023513d531932aa3a79cfbc70f7a1870b9e772b9b24d0ed49c348f5eee5b94100fc98a8dc475939e1521145b13cf5fc05b4d", 0x64, 0x10004}, {0x0, 0x0, 0x2}], 0x8006, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xffffffffffffff2e) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000700)=""/239, 0xef, 0x60000000, &(0x7f0000000580)={0x11, 0x6, r3, 0x1, 0x9, 0x6, @dev={[], 0x2f}}, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x48c}, 0x1, 0x0, 0x0, 0x4000880}, 0x40000) 08:39:32 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1, '!'}, &(0x7f0000000000)=0x3e2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x6}, 0x8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) 08:39:33 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:33 executing program 5: socket(0x1, 0x5, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) setxattr$trusted_overlay_nlink(&(0x7f0000000640)='./file0\x00', 0x0, &(0x7f00000006c0)={'U+', 0xc7b5}, 0x16, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffd, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000340)="ca198aa55fa233101df9941a87a2df3454369e88a61289c3f4ae2a868ae926a791161c38f81c161d173ab11708d674a454a28c26d0cb0e9ff2a5a42a27d01499c843cc4c25c94ca4dad09e5a2ddfbabb6222f23d93194f626f4296697fb2bbf3a7b6974f627dac68caa06375310b320997a7a1140c9e4503", 0x78, 0x7}, {&(0x7f00000004c0)="f565776de64971ff41ddad8560eb456b25ab55e8358608b14df449d9624ff18107d95f9a592e880eaf5f00b9ee1d82eb5fd5023513d531932aa3a79cfbc70f7a1870b9e772b9b24d0ed49c348f5eee5b94100fc98a8dc475939e1521145b13cf5fc05b4d", 0x64, 0x10004}, {0x0, 0x0, 0x2}], 0x8006, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xffffffffffffff2e) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000700)=""/239, 0xef, 0x60000000, &(0x7f0000000580)={0x11, 0x6, r3, 0x1, 0x9, 0x6, @dev={[], 0x2f}}, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x48c}, 0x1, 0x0, 0x0, 0x4000880}, 0x40000) 08:39:33 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) connect$rose(r0, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000006, 0x20011, r5, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:39:34 executing program 2: clock_adjtime(0x6, &(0x7f00000000c0)={0x9, 0x5, 0x5, 0x8, 0x0, 0xd2, 0x80000001, 0x101, 0x4208, 0x80000001, 0xc87, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffa, 0x74dc, 0x0, 0x5, 0x6, 0xc08, 0x8, 0x7, 0xffff, 0x1, 0x8}) r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000000000000000000000000000006d10bd63dd67f7777dfe65840352a7b28f2ef911c7a3c052e8f26d7349e8c5919739912a16274d7136fe70f34801db91ba45ba17126953872965558486ff3d56d467f36aa93ca0f1d6ba5308a7fca4f2a984fac4a3f92576eaf18d7eed33f9734cc5b7cc049414880852dc8d15be5e0696e49262feb5e703a89cb40704737f498e31b3e2960278a130fd4b7ebc222ad87f068386156d737deffd6e79e672f00"/189], 0x10}}], 0x2, 0x0) 08:39:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5"], 0x40}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r6, &(0x7f00000017c0), 0x396, 0x0) accept4$rose(r6, &(0x7f0000000000)=@short={0xb, @remote, @default}, &(0x7f0000000040)=0x1c, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 08:39:34 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 215.944143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000000000002000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0005020000000087de1dd00a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x5) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 08:39:34 executing program 5: r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) uselib(&(0x7f0000000340)='./file0\x00') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1000, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x7c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0xc094}, 0x84) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x22}, 0x1}, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000400)={0x0, 0x1, 0x7fffffff, 0x3f, '\x00', 0xde}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000380)=r0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r5, &(0x7f00000017c0), 0x396, 0x0) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0xfffff803, 0x5, 0x4, 0x40000000, 0xd5, {r3, r4/1000+60000}, {0x7, 0x0, 0x89, 0x1f, 0x0, 0x1f, "1fda9636"}, 0x0, 0x2, @offset=0x8, 0x1, 0x0, r1}) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f00000001c0)=0x8000, &(0x7f0000000200)=0x2) 08:39:34 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 216.004849] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.031053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.033340] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.054519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:39:34 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 216.260774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:39:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) r1 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0x6611, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x79, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r5, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5, 0x20}, &(0x7f0000000140)=0x8) 08:39:34 executing program 3: unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:34 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 3: unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 3: unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe17, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) eventfd2(0x5ef7ca3a, 0x80000) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, 0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) r4 = syz_open_procfs(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x7, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 08:39:35 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:35 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = dup2(r0, r2) msgsnd(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="03ff7f0000000000021979e9d4e55ca865c8771e8668596f39f977eef535931ab308cbccb3bcb099b17a62c388fd059b95307eaaf03a9c0000000000000000ac70f173923222082267000029cd7b9cb54e0cacfdd2d76048914dc554a38a7bbd97d7acac0b73c7e238b9a56928b84ce429ec8ac2e795860125b0c072a3f36fccd8038fe701dc2b906479f781cd53dd15"], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x291, 0x0, 0x1fe}) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/63) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/123}, 0x83, 0x0, 0x1000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @timestamp, @sack_perm, @sack_perm, @timestamp, @timestamp], 0x6) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000500)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, 0x0) 08:39:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x2, @private0={0xfc, 0x0, [], 0x5}, 0xfe}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}], 0x2c) sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000003c0)={@mcast1, 0x80000000, 0x2, 0x0, 0x4, 0x80, 0x3f}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4005}, 0x4000080) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="49e3f80229174e872848936d516e496bee4b8864c212f8141b244861e352c1a62f17d3d01385824f1e20af4d6c807debeba1ec58dd9eb8d1bc0ebacb974dbb094072b7ae60d9d9e4b4554782d10278e6c2e833"], 0x28}}, 0x0) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0xa3, 0x408040) tkill(0x0, 0x1004000000016) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000240)) 08:39:36 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x2, @private0={0xfc, 0x0, [], 0x5}, 0xfe}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}], 0x2c) sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000003c0)={@mcast1, 0x80000000, 0x2, 0x0, 0x4, 0x80, 0x3f}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4005}, 0x4000080) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="49e3f80229174e872848936d516e496bee4b8864c212f8141b244861e352c1a62f17d3d01385824f1e20af4d6c807debeba1ec58dd9eb8d1bc0ebacb974dbb094072b7ae60d9d9e4b4554782d10278e6c2e833"], 0x28}}, 0x0) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0xa3, 0x408040) tkill(0x0, 0x1004000000016) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000240)) [ 217.905243] audit: type=1804 audit(1591691976.334:39): pid=10305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036347178/syzkaller.UKjakV/54/bus" dev="sda1" ino=16036 res=1 08:39:36 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:36 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 217.923443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10302 comm=syz-executor.2 [ 217.937916] audit: type=1804 audit(1591691976.374:40): pid=10303 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir036347178/syzkaller.UKjakV/54/bus" dev="sda1" ino=16036 res=1 08:39:36 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x58, 0x40}, 0x0) [ 217.948098] device bridge_slave_0 left promiscuous mode [ 217.952658] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.072693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10302 comm=syz-executor.2 08:39:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) recvfrom$phonet(r0, &(0x7f0000000440)=""/220, 0xdc, 0x140, &(0x7f0000000140)={0x23, 0xff, 0x0, 0x6}, 0x10) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0), 0x0) io_setup(0x4, &(0x7f0000000080)) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0xfdf5}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000380)) getpgid(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000200)={{0x4, 0x0, 0x1, 0x5, 'syz1\x00', 0x4}, 0x1, 0x20000000, 0x9, r2, 0x0, 0x1f, 'syz0\x00', &(0x7f00000000c0), 0x0, [], [0x200, 0xfff8, 0x1, 0x401]}) [ 218.361674] audit: type=1804 audit(1591691976.794:41): pid=10305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir036347178/syzkaller.UKjakV/54/bus" dev="sda1" ino=16036 res=1 08:39:37 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5bf77ebc18195cd5435b000001000000caa04dc5ab3071c21816e7242924049d0dceec3e02d32288fc251958c776b98ccabbf5c27455c10481ccddd0dbde9387e2d91c863a9fcbc603ea2c1893f200"/94]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) bind$x25(r0, &(0x7f0000000300)={0x9, @null=' \x00'}, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1, '!'}, &(0x7f0000000000)=0x3e2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x80000000}}, 0x3f, 0x8001, 0x8000, 0xce2, 0x8, 0x2, 0x4}, 0x9c) preadv(r1, &(0x7f00000017c0), 0x396, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x5c, 0x13, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20080004}, 0x4000001) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x28380, 0x0) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f00000000c0)={0xee00000, 0xb2, 0x7fffffff, 0xffff, 0x4, 0x9}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000400)=@gcm_256={{0x304}, "9f9ed04708a917c4", "3d35b44879dcf4cb3d9187216434612d95e2f278235ddd2930be9bebcd9e2fa7", "11e1719a", "d371cce19fd159c3"}, 0x38) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r5, 0xc0245720, &(0x7f0000000080)) [ 218.370101] audit: type=1804 audit(1591691976.804:42): pid=10303 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036347178/syzkaller.UKjakV/54/bus" dev="sda1" ino=16036 res=1 [ 218.371954] audit: type=1804 audit(1591691976.804:43): pid=10314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir036347178/syzkaller.UKjakV/54/bus" dev="sda1" ino=16036 res=1 [ 218.457365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10323 comm=syz-executor.2 [ 218.568055] atomic_op 00000000f8f7af09 conn xmit_atomic (null) 08:39:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) recvfrom$phonet(r0, &(0x7f0000000440)=""/220, 0xdc, 0x140, &(0x7f0000000140)={0x23, 0xff, 0x0, 0x6}, 0x10) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0), 0x0) io_setup(0x4, &(0x7f0000000080)) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0xfdf5}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000380)) getpgid(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r4, &(0x7f00000017c0), 0x396, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000200)={{0x4, 0x0, 0x1, 0x5, 'syz1\x00', 0x4}, 0x1, 0x20000000, 0x9, r2, 0x0, 0x1f, 'syz0\x00', &(0x7f00000000c0), 0x0, [], [0x200, 0xfff8, 0x1, 0x401]}) [ 218.586758] atomic_op 000000000a620977 conn xmit_atomic (null) [ 218.743215] Unknown ioctl -2138810781 [ 218.778405] Unknown ioctl -2138810781 08:39:37 executing program 5: socket$inet(0x2, 0x4000000805, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xf400}], 0x1, 0x0) 08:39:37 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 218.936828] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "[÷~¼\ÕC[" [ 219.016320] Unknown ioctl -2138810781 08:39:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:37 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x396, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000240)={0x3f, 0x3, [0x8, 0x0, 0x6, 0x1, 0x3], 0x1}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="06002bbd7000fbdbdf2510000000200003801400020076657468315f746f5f626f6e64000000060007004e20000030000280d1611dbf708608000600080003000000000006000b00020000001400"/100], 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x40091) socket$inet6(0xa, 0x3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r4, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) socket$inet6(0xa, 0x0, 0x3c) 08:39:37 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 219.701803] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "[÷~¼\ÕC[" 08:39:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000001f0000000100000000000000000c30000000000900010073797a31000000000800070c0005400000000000000002000000000000000000004a20dad3bb2ff4fec6c881a5599cfa2a2f342d69061815e38163be70b349cb2e85242e4d5adb3afc7045c5cca884531036f5c04946a5e8f02d766b24295d66f07c97eefde0308e88b818de1528d9ae9397d1e906908c62c755269b7ffc1a48f47e749ad3ddf55782242cc1d9d07e461ab69076b08c3292f3"], 0x40}}, 0x24040080) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2a000000030601000000000000000000badfa782d8168900000000000920e1e2ad034c73f2e1a6132189b05f52f3427248f0bb2865186c8e12f1"], 0x28}}, 0x20000843) 08:39:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @descriptor="67070699d140339a"}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000a00)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) 08:39:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/91) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x80800) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) recvfrom$l2tp6(r3, &(0x7f0000000240)=""/80, 0x50, 0x11161, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x20) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x6000000, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 08:39:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 1: unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) setpgid(r0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x440000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'batadv0\x00', {0x2, 0x0, @empty}}) 08:39:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 1: unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001300)=ANY=[@ANYBLOB="e5feffff0201030000b8a5c5c2a18e1bce0000000000048000000280000001008000000000000200000000000000010008000000000002003f000000fb6a619363690d668b86df0292b90666b0851abcaea3270f10e2f9"], 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001280)={0x1000, 0x7, 0x6, 0x9a, 0x5384, 0xd46b, 0x2, 0x3}, &(0x7f00000012c0)=0x20) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000001400)={@vsock, {&(0x7f0000001380)=""/52, 0x34}, &(0x7f00000013c0), 0x1}, 0xa0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x78) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000001140)={{0x2, 0x0, @reserved="028d7cb32f511c30b7269b142ac66749919ff26b5f889519d6b00887f3575a31"}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) llistxattr(&(0x7f0000001200)='./file0\x00', &(0x7f00000014c0)=""/239, 0xef) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_CARRIER={0x5, 0x21, 0xdb}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x38}}, 0x0) 08:39:39 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 0: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 1: unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 0: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x301000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r3, &(0x7f00000017c0), 0x396, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r3], 0x0, 0x0, 0x0}) r4 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@weak_binder={0x73622a85}, @ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/2, 0x2, 0x2, 0x1}, @flat=@weak_handle}, &(0x7f0000000100)={0x0, 0x18, 0x40}}}], 0x0, 0x7fffffffefff, 0x0}) r5 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r5}, 0x68) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = socket$alg(0x26, 0x5, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000340)={0x1f, @any, 0x4}, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r6}, 0x68) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000240)=0x8) 08:39:39 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 221.070436] audit: type=1400 audit(1591691979.504:44): avc: denied { set_context_mgr } for pid=10498 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 221.086348] binder: BINDER_SET_CONTEXT_MGR already set 08:39:39 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x200000000, 0x0, &(0x7f0000000000), 0x10040, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000180)={'hsr0\x00', {0x2, 0x4e23, @local}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff7f) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000fddbdf25170000000c009900ffff0000010000000a000600aaaaaaaaaa3600000800010001000080"], 0x34}}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 08:39:39 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:39 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) [ 221.131129] binder: 10498:10499 ioctl 40046207 0 returned -16 [ 221.209156] audit: type=1800 audit(1591691979.644:45): pid=10516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16042 res=0 08:39:40 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 0: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 2: unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 2: unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:40 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 5: r0 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x9535393fea6295b5}, 0x18}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0x9, @private0, 0x1ff}, {0xa, 0x4e21, 0x2, @private2, 0x7f}, 0x20, [0x6, 0x8001, 0x101, 0x2, 0x4, 0x9, 0x8, 0xffffffff]}, 0x5c) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "249ef1", 0x20, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts={0x0, 0x2, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x396, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000080)={0x8, 0x1f, 0x1, 0xb3b, 0x1d, 0x381}) 08:39:41 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 2: unshare(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa8, 0x0, 0x0, 0x0, 0x0, 0xffffff80}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x341000, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='utf8,gid=', @ANYRESHEX=0x0, @ANYBLOB="ab1cad9b75fc48270bd6f7398ec466754c"]) r2 = syz_init_net_socket$llc(0x1a, 0xc61650ed16687c6b, 0x0) r3 = socket$inet6(0xa, 0x5, 0x2) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmsg$unix(r1, &(0x7f00000009c0)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000300)="e0f265", 0x3}, {&(0x7f0000000340)="922ee3737d8359c573ee6552b95163488d126eb228cfb101a18c7537a4215277379b57d8fed27c0d6f8577", 0x1}, {&(0x7f0000000380)="9ea3b101d03156c4a29cec0f369ee94765372c0859c60ec78b4606d54ef1942a8886b0211303b06a2cc232e7bd6f24869ce506c48d0558305bb0bb890cd2f947b7274d766f142e60b96d7b620de767353b899482313f", 0x3c}, {&(0x7f0000000500)="7b2fb914813517c73f39947ee38a462ff38f80b097b9f3fe95da2d37a64761129e581968d01a306536390db053d66b1e154a3e025b1f18a2ef2069e91b2bfce4c22c0811625981f70b5efb39433dc07f0938879b245be43ff772249c41904701b020617a502d7ac0529404c459e82efb3c34ed91937d4fc9fc06c7c4ee8096eea4756f4ac049706d8aa4b9156751e83c982b6771a54dee0daa65c28971f5258d337d078f60fee28cfbf5df0707f1eaedc15424baa1ca042b726300abf4a93340f4432391ef486e2b2668a7c5909ec8acf6377c", 0xd3}, {&(0x7f0000000780)="f4c62a4be89ed6955c891ae7bcc21207c1e0caa56f4689cfae43b479a3eaa2c436a605ab746d38723973b21bcb460c7124a0a11bc1c6c1a84a187b1d639254702fb3b1088c4fadfc3c7a51a791501eb9b1e02fc608901e680ad7a4697010479c757db3026fbc2d132f856e91ac16e5c8489a3f573bfd6596f7b7d688bd8494c892dc74232a586725feb1f71a3b6a5d80e2dda77cf3a267f29f6e", 0x9a}, {&(0x7f0000000840)="9513e964499877cbb5628bc143f4298c91c1e2e6fecca8d1bc9cfc400ef7b650a41f7f3029396c3e43dab88258921b573e42eabf2afdb36ca95899ce1f83c29de2528d7edee5efa90a9a462b2cc424f3ee0a9a4f050e80a89d0ce8ea75fe27c004cf4ed994f712588571489a20798a23ffc09a37238c5fa6d192b3f152d0b758e5de9ffb13aa8577e4b3301b5fc05afc9b0ca87c76e83ac3fbca81aa4c78b2047d7534f547208791661767d937b5e314835fcec13e3da53e3bb4ca93ed638783723f64d30bb425d72c3fc4aa", 0xcc}], 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="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"], 0x58, 0x73cc58d0401c7205}, 0x4080) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000000)=0x100000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4248a, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) flock(0xffffffffffffffff, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x1e882, 0x0, {0x4, 0x0, 0x7}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) r5 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000180)) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0xc0bc5310, &(0x7f0000000240)) 08:39:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 08:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa8, 0x0, 0x0, 0x0, 0x0, 0xffffff80}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x341000, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='utf8,gid=', @ANYRESHEX=0x0, @ANYBLOB="ab1cad9b75fc48270bd6f7398ec466754c"]) r2 = syz_init_net_socket$llc(0x1a, 0xc61650ed16687c6b, 0x0) r3 = socket$inet6(0xa, 0x5, 0x2) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmsg$unix(r1, &(0x7f00000009c0)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000300)="e0f265", 0x3}, {&(0x7f0000000340)="922ee3737d8359c573ee6552b95163488d126eb228cfb101a18c7537a4215277379b57d8fed27c0d6f8577", 0x1}, {&(0x7f0000000380)="9ea3b101d03156c4a29cec0f369ee94765372c0859c60ec78b4606d54ef1942a8886b0211303b06a2cc232e7bd6f24869ce506c48d0558305bb0bb890cd2f947b7274d766f142e60b96d7b620de767353b899482313f", 0x3c}, {&(0x7f0000000500)="7b2fb914813517c73f39947ee38a462ff38f80b097b9f3fe95da2d37a64761129e581968d01a306536390db053d66b1e154a3e025b1f18a2ef2069e91b2bfce4c22c0811625981f70b5efb39433dc07f0938879b245be43ff772249c41904701b020617a502d7ac0529404c459e82efb3c34ed91937d4fc9fc06c7c4ee8096eea4756f4ac049706d8aa4b9156751e83c982b6771a54dee0daa65c28971f5258d337d078f60fee28cfbf5df0707f1eaedc15424baa1ca042b726300abf4a93340f4432391ef486e2b2668a7c5909ec8acf6377c", 0xd3}, {&(0x7f0000000780)="f4c62a4be89ed6955c891ae7bcc21207c1e0caa56f4689cfae43b479a3eaa2c436a605ab746d38723973b21bcb460c7124a0a11bc1c6c1a84a187b1d639254702fb3b1088c4fadfc3c7a51a791501eb9b1e02fc608901e680ad7a4697010479c757db3026fbc2d132f856e91ac16e5c8489a3f573bfd6596f7b7d688bd8494c892dc74232a586725feb1f71a3b6a5d80e2dda77cf3a267f29f6e", 0x9a}, {&(0x7f0000000840)="9513e964499877cbb5628bc143f4298c91c1e2e6fecca8d1bc9cfc400ef7b650a41f7f3029396c3e43dab88258921b573e42eabf2afdb36ca95899ce1f83c29de2528d7edee5efa90a9a462b2cc424f3ee0a9a4f050e80a89d0ce8ea75fe27c004cf4ed994f712588571489a20798a23ffc09a37238c5fa6d192b3f152d0b758e5de9ffb13aa8577e4b3301b5fc05afc9b0ca87c76e83ac3fbca81aa4c78b2047d7534f547208791661767d937b5e314835fcec13e3da53e3bb4ca93ed638783723f64d30bb425d72c3fc4aa", 0xcc}], 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="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"], 0x58, 0x73cc58d0401c7205}, 0x4080) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000000)=0x100000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4248a, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) flock(0xffffffffffffffff, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x1e882, 0x0, {0x4, 0x0, 0x7}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) r5 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000180)) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0xc0bc5310, &(0x7f0000000240)) 08:39:41 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 08:39:41 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 08:39:42 executing program 2: unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa8, 0x0, 0x0, 0x0, 0x0, 0xffffff80}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x341000, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='utf8,gid=', @ANYRESHEX=0x0, @ANYBLOB="ab1cad9b75fc48270bd6f7398ec466754c"]) r2 = syz_init_net_socket$llc(0x1a, 0xc61650ed16687c6b, 0x0) r3 = socket$inet6(0xa, 0x5, 0x2) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) sendmsg$unix(r1, &(0x7f00000009c0)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000300)="e0f265", 0x3}, {&(0x7f0000000340)="922ee3737d8359c573ee6552b95163488d126eb228cfb101a18c7537a4215277379b57d8fed27c0d6f8577", 0x1}, {&(0x7f0000000380)="9ea3b101d03156c4a29cec0f369ee94765372c0859c60ec78b4606d54ef1942a8886b0211303b06a2cc232e7bd6f24869ce506c48d0558305bb0bb890cd2f947b7274d766f142e60b96d7b620de767353b899482313f", 0x3c}, {&(0x7f0000000500)="7b2fb914813517c73f39947ee38a462ff38f80b097b9f3fe95da2d37a64761129e581968d01a306536390db053d66b1e154a3e025b1f18a2ef2069e91b2bfce4c22c0811625981f70b5efb39433dc07f0938879b245be43ff772249c41904701b020617a502d7ac0529404c459e82efb3c34ed91937d4fc9fc06c7c4ee8096eea4756f4ac049706d8aa4b9156751e83c982b6771a54dee0daa65c28971f5258d337d078f60fee28cfbf5df0707f1eaedc15424baa1ca042b726300abf4a93340f4432391ef486e2b2668a7c5909ec8acf6377c", 0xd3}, {&(0x7f0000000780)="f4c62a4be89ed6955c891ae7bcc21207c1e0caa56f4689cfae43b479a3eaa2c436a605ab746d38723973b21bcb460c7124a0a11bc1c6c1a84a187b1d639254702fb3b1088c4fadfc3c7a51a791501eb9b1e02fc608901e680ad7a4697010479c757db3026fbc2d132f856e91ac16e5c8489a3f573bfd6596f7b7d688bd8494c892dc74232a586725feb1f71a3b6a5d80e2dda77cf3a267f29f6e", 0x9a}, {&(0x7f0000000840)="9513e964499877cbb5628bc143f4298c91c1e2e6fecca8d1bc9cfc400ef7b650a41f7f3029396c3e43dab88258921b573e42eabf2afdb36ca95899ce1f83c29de2528d7edee5efa90a9a462b2cc424f3ee0a9a4f050e80a89d0ce8ea75fe27c004cf4ed994f712588571489a20798a23ffc09a37238c5fa6d192b3f152d0b758e5de9ffb13aa8577e4b3301b5fc05afc9b0ca87c76e83ac3fbca81aa4c78b2047d7534f547208791661767d937b5e314835fcec13e3da53e3bb4ca93ed638783723f64d30bb425d72c3fc4aa", 0xcc}], 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="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"], 0x58, 0x73cc58d0401c7205}, 0x4080) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000000)=0x100000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4248a, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) flock(0xffffffffffffffff, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x1e882, 0x0, {0x4, 0x0, 0x7}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) r5 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000180)) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0xc0bc5310, &(0x7f0000000240)) 08:39:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 2: unshare(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 3: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:42 executing program 1: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x360, 0x0, 0x0, 0x4}) 08:39:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x48c001) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000300), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x900000003000000, 0x0, 0x0, 0x0) 08:39:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r5, &(0x7f00000017c0), 0x396, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 08:39:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x396, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x396, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000140)=0x7fffffff) 08:39:43 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x181000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0x8, 0x31435641, 0x3, @discrete={0x8000}}) recvfrom(0xffffffffffffffff, &(0x7f0000000740)=""/199, 0xfffffffffffffd4e, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="1cfbdb080000fbffffff00000000f009000000001f154252ab18b39316594e3f51977392acb6a1000000000000009be04f9f4ada80155b91c38e1e84d10ce131c9d97e02ac35ae0f433d31dd1c27936909", @ANYRES16=r4, @ANYBLOB="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"], 0x22c}], 0x1, &(0x7f0000000680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60, 0x80810}, 0x8000) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000140)="85e8c1052481e7eb36d4fd78388bcae2c5905a6db89866a4f6651380b55dc3fdf4bfddd1efb165d91f68cbdf829a40fbdc77b1b467ca86102be6db927bd752c0122200a89dba68e1f69a64000fe83b8a39846245b8557f") 08:39:44 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x181000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0x8, 0x31435641, 0x3, @discrete={0x8000}}) recvfrom(0xffffffffffffffff, &(0x7f0000000740)=""/199, 0xfffffffffffffd4e, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="1cfbdb080000fbffffff00000000f009000000001f154252ab18b39316594e3f51977392acb6a1000000000000009be04f9f4ada80155b91c38e1e84d10ce131c9d97e02ac35ae0f433d31dd1c27936909", @ANYRES16=r4, @ANYBLOB="47016a8008002700040000001c008e0054e6d2119df9de477b707d9ef7f806555b9e5278c1a8196d04000f0053e21eae19a914c94e81081399acdd6fdbdb80af0c6afe9a800f696eb59269605c2fde3bf920a7faa56f75a1b1c30845b9d264c38267a2a0c379e999a314c4f027a128743304000800c5a3ba49785822bc1592595932293217f8ace75cfbed4a66125748850120c5605893701a764a094aa0a2abbf4e60297ccc43d656df578934bd59360ca5b32d6e9c8c1ec0c553abbb9453f4b7e6b91184e9d1603355a4d4d9d07e197a1e6bd6e7dea079e351001aa87a20240de6ae1a97c6b373545f662a7439e0f1091721198b787cb6f2ebf39e25786dac5b5562bbeb3a623218d72e26bd0f0527096a8a21bb41553b77c02672d49f1c118af091b64a277eec5870715e558a11257d542a14000900fe8800000000000000000000000001010060001c003b467c932a4aa50fb7ee57cd79403e2c3a5b930ddb0455620a04ed2988d984920e7ae83dc52358cbfd3d30f5a55d0c8ab0f61c1d97c9ec87f2fdb2a8ded4102cfe640eb04b93753e80c3d4fec924cba5550ded206c822adbc06b16302e2b2a12aa727000b6080d4810072ee15fce1dfa39a94e8574f55f08bfce15a53289361eb696cf0e120929d14ebeb764e5659763d41b057a73412dc084b57d60020377ef03bfca86166b7fa5a650a9d1987617c3dcc5b406cfc5dcb93acfecc1ac3c2b99dd5d74b0a1000000"], 0x22c}], 0x1, &(0x7f0000000680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60, 0x80810}, 0x8000) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000140)="85e8c1052481e7eb36d4fd78388bcae2c5905a6db89866a4f6651380b55dc3fdf4bfddd1efb165d91f68cbdf829a40fbdc77b1b467ca86102be6db927bd752c0122200a89dba68e1f69a64000fe83b8a39846245b8557f") 08:39:44 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x181000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000001c0)={0x8, 0x31435641, 0x3, @discrete={0x8000}}) recvfrom(0xffffffffffffffff, &(0x7f0000000740)=""/199, 0xfffffffffffffd4e, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="1cfbdb080000fbffffff00000000f009000000001f154252ab18b39316594e3f51977392acb6a1000000000000009be04f9f4ada80155b91c38e1e84d10ce131c9d97e02ac35ae0f433d31dd1c27936909", @ANYRES16=r4, @ANYBLOB="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"], 0x22c}], 0x1, &(0x7f0000000680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60, 0x80810}, 0x8000) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000140)="85e8c1052481e7eb36d4fd78388bcae2c5905a6db89866a4f6651380b55dc3fdf4bfddd1efb165d91f68cbdf829a40fbdc77b1b467ca86102be6db927bd752c0122200a89dba68e1f69a64000fe83b8a39846245b8557f") 08:39:44 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffa]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xffbffff6) dup2(r1, r2) r3 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r3}, 0x68) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x1, 'batadv_slave_1\x00', {}, 0x9}) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) tkill(r0, 0x18) r4 = gettid() tkill(r4, 0x16) [ 224.645526] ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' [ 225.169868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.196517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.470649] Unknown ioctl -1070836150 [ 225.475997] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 225.648364] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 225.734071] Unknown ioctl -1070836150 [ 225.740868] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 225.888291] Unknown ioctl -1070836150 [ 225.898303] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 230.351650] NOHZ: local_softirq_pending 08 [ 248.264870] NOHZ: local_softirq_pending 08 [ 250.823818] NOHZ: local_softirq_pending 08 [ 271.942422] NOHZ: local_softirq_pending 08 [ 292.425501] NOHZ: local_softirq_pending 08 [ 321.858637] NOHZ: local_softirq_pending 08 [ 342.337531] NOHZ: local_softirq_pending 08 [ 362.816540] NOHZ: local_softirq_pending 08 [ 371.775299] INFO: task syz-executor.1:10758 blocked for more than 140 seconds. [ 371.775311] Not tainted 4.19.127-syzkaller #0 [ 371.775317] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.775323] syz-executor.1 D28704 10758 6554 0x00000004 [ 371.775345] Call Trace: [ 371.775377] __schedule+0x8a2/0x1fc0 [ 371.775400] ? firmware_map_remove+0x1a1/0x1a1 [ 371.775415] ? lock_downgrade+0x740/0x740 [ 371.775428] ? __mutex_lock+0x3b9/0x1300 [ 371.775453] schedule+0x8d/0x1b0 [ 371.775469] schedule_preempt_disabled+0xf/0x20 [ 371.775480] __mutex_lock+0x5b8/0x1300 [ 371.775497] ? fb_open+0xd3/0x430 [ 371.775513] ? __mutex_add_waiter+0x160/0x160 [ 371.775527] ? __mutex_add_waiter+0x160/0x160 [ 371.775543] ? __mutex_unlock_slowpath+0xea/0x670 [ 371.775572] ? fb_open+0xd3/0x430 [ 371.775585] fb_open+0xd3/0x430 [ 371.775603] ? get_fb_info.part.0+0x80/0x80 [ 371.775618] chrdev_open+0x219/0x5c0 [ 371.775635] ? cdev_put.part.0+0x50/0x50 [ 371.775651] ? cdev_put.part.0+0x50/0x50 [ 371.775672] do_dentry_open+0x4a8/0x1160 [ 371.775687] ? cdev_put.part.0+0x50/0x50 [ 371.775704] ? security_inode_permission+0xc4/0xf0 [ 371.775718] ? chown_common+0x550/0x550 [ 371.775733] ? inode_permission+0x10c/0x540 [ 371.775754] path_openat+0xe06/0x2eb0 [ 371.775780] ? path_mountpoint+0xa90/0xa90 [ 371.775798] ? mark_held_locks+0xf0/0xf0 [ 371.775820] do_filp_open+0x1a1/0x280 [ 371.775836] ? may_open_dev+0xf0/0xf0 [ 371.775851] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.775872] ? lock_downgrade+0x740/0x740 [ 371.775895] ? do_raw_spin_unlock+0x171/0x260 [ 371.775909] ? _raw_spin_unlock+0x29/0x40 [ 371.775921] ? __alloc_fd+0x43c/0x550 [ 371.775944] do_sys_open+0x3aa/0x510 [ 371.775961] ? filp_open+0x70/0x70 [ 371.775978] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 371.775992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.776005] ? trace_hardirqs_off_caller+0x69/0x210 [ 371.776020] ? do_syscall_64+0x21/0x620 [ 371.776038] do_syscall_64+0xf9/0x620 [ 371.776056] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.776067] RIP: 0033:0x45ca69 [ 371.776082] Code: 48 c7 44 24 10 00 00 00 00 48 8b 44 24 68 48 89 44 24 18 48 8b 44 24 70 48 89 44 24 20 48 8b 44 24 78 48 89 44 24 28 48 89 4c <24> 30 0f 57 c0 0f 11 44 24 38 48 c7 44 24 48 00 00 00 00 e8 0f d4 [ 371.776089] RSP: 002b:00007f0e0bef2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 371.776103] RAX: ffffffffffffffda RBX: 00000000004f7680 RCX: 000000000045ca69 [ 371.776117] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 371.776125] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.776133] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 371.776141] R13: 00000000000007a0 R14: 00000000004ca784 R15: 00007f0e0bef36d4 [ 371.776166] INFO: task syz-executor.4:10763 blocked for more than 140 seconds. [ 371.776173] Not tainted 4.19.127-syzkaller #0 [ 371.776178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.776183] syz-executor.4 D28032 10763 6879 0x00000004 [ 371.776203] Call Trace: [ 371.776222] __schedule+0x8a2/0x1fc0 [ 371.776243] ? firmware_map_remove+0x1a1/0x1a1 [ 371.776256] ? lock_downgrade+0x740/0x740 [ 371.776278] schedule+0x8d/0x1b0 [ 371.776294] schedule_preempt_disabled+0xf/0x20 [ 371.776305] __mutex_lock+0x5b8/0x1300 [ 371.776319] ? fb_open+0xd3/0x430 [ 371.776335] ? __mutex_add_waiter+0x160/0x160 [ 371.776348] ? __mutex_add_waiter+0x160/0x160 [ 371.776365] ? __mutex_unlock_slowpath+0xea/0x670 [ 371.776378] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.776397] ? retint_kernel+0x2d/0x2d [ 371.776419] ? fb_open+0xd3/0x430 [ 371.776432] fb_open+0xd3/0x430 [ 371.776449] ? get_fb_info.part.0+0x80/0x80 [ 371.776462] chrdev_open+0x219/0x5c0 [ 371.776479] ? cdev_put.part.0+0x50/0x50 [ 371.776502] do_dentry_open+0x4a8/0x1160 [ 371.776517] ? cdev_put.part.0+0x50/0x50 [ 371.776532] ? security_inode_permission+0xc4/0xf0 [ 371.776547] ? chown_common+0x550/0x550 [ 371.776560] ? inode_permission+0x10c/0x540 [ 371.776582] path_openat+0xe06/0x2eb0 [ 371.776607] ? path_mountpoint+0xa90/0xa90 [ 371.776623] ? mark_held_locks+0xf0/0xf0 [ 371.776646] do_filp_open+0x1a1/0x280 [ 371.776657] ? expand_files+0x44c/0x7c0 [ 371.776672] ? may_open_dev+0xf0/0xf0 [ 371.776694] ? lock_downgrade+0x740/0x740 [ 371.776706] ? lock_acquire+0x170/0x3c0 [ 371.776718] ? __alloc_fd+0x34/0x550 [ 371.776737] ? do_raw_spin_unlock+0x171/0x260 [ 371.776751] ? _raw_spin_unlock+0x29/0x40 [ 371.776763] ? __alloc_fd+0x43c/0x550 [ 371.776785] do_sys_open+0x3aa/0x510 [ 371.776802] ? filp_open+0x70/0x70 [ 371.776817] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 371.776831] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.776844] ? trace_hardirqs_off_caller+0x69/0x210 [ 371.776859] ? do_syscall_64+0x21/0x620 [ 371.776876] do_syscall_64+0xf9/0x620 [ 371.776894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.776902] RIP: 0033:0x45ca69 [ 371.776915] Code: 48 c7 44 24 10 00 00 00 00 48 8b 44 24 68 48 89 44 24 18 48 8b 44 24 70 48 89 44 24 20 48 8b 44 24 78 48 89 44 24 28 48 89 4c <24> 30 0f 57 c0 0f 11 44 24 38 48 c7 44 24 48 00 00 00 00 e8 0f d4 [ 371.776922] RSP: 002b:00007f3d733b1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 371.776934] RAX: ffffffffffffffda RBX: 00000000004f7680 RCX: 000000000045ca69 [ 371.776943] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 371.776950] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.776958] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 371.776967] R13: 00000000000007a0 R14: 00000000004ca784 R15: 00007f3d733b26d4 [ 371.776990] INFO: task syz-executor.0:10759 blocked for more than 140 seconds. [ 371.776997] Not tainted 4.19.127-syzkaller #0 [ 371.777002] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.777008] syz-executor.0 D29072 10759 6430 0x00000004 [ 371.777027] Call Trace: [ 371.777045] __schedule+0x8a2/0x1fc0 [ 371.777066] ? firmware_map_remove+0x1a1/0x1a1 [ 371.777079] ? lock_downgrade+0x740/0x740 [ 371.777091] ? __mutex_lock+0x3b9/0x1300 [ 371.777116] schedule+0x8d/0x1b0 [ 371.777132] schedule_preempt_disabled+0xf/0x20 [ 371.777143] __mutex_lock+0x5b8/0x1300 [ 371.777157] ? fb_open+0xd3/0x430 [ 371.777176] ? __mutex_add_waiter+0x160/0x160 [ 371.777193] ? __mutex_unlock_slowpath+0xea/0x670 [ 371.777222] ? fb_open+0xd3/0x430 [ 371.777235] fb_open+0xd3/0x430 [ 371.777252] ? get_fb_info.part.0+0x80/0x80 [ 371.777266] chrdev_open+0x219/0x5c0 [ 371.777281] ? lockref_get+0x11/0x50 [ 371.777296] ? cdev_put.part.0+0x50/0x50 [ 371.777319] do_dentry_open+0x4a8/0x1160 [ 371.777335] ? cdev_put.part.0+0x50/0x50 [ 371.777350] ? security_inode_permission+0xc4/0xf0 [ 371.777364] ? chown_common+0x550/0x550 [ 371.777378] ? inode_permission+0x10c/0x540 [ 371.777399] path_openat+0xe06/0x2eb0 [ 371.777424] ? path_mountpoint+0xa90/0xa90 [ 371.777442] ? mark_held_locks+0xf0/0xf0 [ 371.777464] do_filp_open+0x1a1/0x280 [ 371.777481] ? expand_files+0x44c/0x7c0 [ 371.777499] ? may_open_dev+0xf0/0xf0 [ 371.777522] ? lock_downgrade+0x740/0x740 [ 371.777534] ? lock_acquire+0x170/0x3c0 [ 371.777546] ? __alloc_fd+0x34/0x550 [ 371.777565] ? do_raw_spin_unlock+0x171/0x260 [ 371.777582] ? _raw_spin_unlock+0x29/0x40 [ 371.777594] ? __alloc_fd+0x43c/0x550 [ 371.777616] do_sys_open+0x3aa/0x510 [ 371.777632] ? filp_open+0x70/0x70 [ 371.777647] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 371.777662] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.777674] ? trace_hardirqs_off_caller+0x69/0x210 [ 371.777693] ? do_syscall_64+0x21/0x620 [ 371.777711] do_syscall_64+0xf9/0x620 [ 371.777728] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.777737] RIP: 0033:0x45ca69 [ 371.777749] Code: 48 c7 44 24 10 00 00 00 00 48 8b 44 24 68 48 89 44 24 18 48 8b 44 24 70 48 89 44 24 20 48 8b 44 24 78 48 89 44 24 28 48 89 4c <24> 30 0f 57 c0 0f 11 44 24 38 48 c7 44 24 48 00 00 00 00 e8 0f d4 [ 371.777760] RSP: 002b:00007f6bf0460c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 371.777772] RAX: ffffffffffffffda RBX: 00000000004f7680 RCX: 000000000045ca69 [ 371.777783] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 371.777791] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.777799] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 371.777807] R13: 00000000000007a0 R14: 00000000004ca784 R15: 00007f6bf04616d4 [ 371.777831] INFO: task syz-executor.2:10761 blocked for more than 140 seconds. [ 371.777838] Not tainted 4.19.127-syzkaller #0 [ 371.777843] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.777848] syz-executor.2 D29456 10761 6599 0x00000004 [ 371.777869] Call Trace: [ 371.777887] __schedule+0x8a2/0x1fc0 [ 371.777908] ? firmware_map_remove+0x1a1/0x1a1 [ 371.777921] ? lock_downgrade+0x740/0x740 [ 371.777933] ? __mutex_lock+0x3b9/0x1300 [ 371.777953] schedule+0x8d/0x1b0 [ 371.777969] schedule_preempt_disabled+0xf/0x20 [ 371.777980] __mutex_lock+0x5b8/0x1300 [ 371.777994] ? fb_open+0xd3/0x430 [ 371.778010] ? __mutex_add_waiter+0x160/0x160 [ 371.778023] ? __mutex_add_waiter+0x160/0x160 [ 371.778039] ? __mutex_unlock_slowpath+0xea/0x670 [ 371.778069] ? fb_open+0xd3/0x430 [ 371.778082] fb_open+0xd3/0x430 [ 371.778099] ? get_fb_info.part.0+0x80/0x80 [ 371.778117] chrdev_open+0x219/0x5c0 [ 371.778132] ? lockref_get+0x11/0x50 [ 371.778147] ? cdev_put.part.0+0x50/0x50 [ 371.778170] do_dentry_open+0x4a8/0x1160 [ 371.778186] ? cdev_put.part.0+0x50/0x50 [ 371.778201] ? security_inode_permission+0xc4/0xf0 [ 371.778216] ? chown_common+0x550/0x550 [ 371.778229] ? inode_permission+0x10c/0x540 [ 371.778250] path_openat+0xe06/0x2eb0 [ 371.778275] ? path_mountpoint+0xa90/0xa90 [ 371.778293] ? mark_held_locks+0xf0/0xf0 [ 371.778315] do_filp_open+0x1a1/0x280 [ 371.778326] ? expand_files+0x44c/0x7c0 [ 371.778341] ? may_open_dev+0xf0/0xf0 [ 371.778381] ? lock_downgrade+0x740/0x740 [ 371.778393] ? lock_acquire+0x170/0x3c0 [ 371.778405] ? __alloc_fd+0x34/0x550 [ 371.778424] ? do_raw_spin_unlock+0x171/0x260 [ 371.778438] ? _raw_spin_unlock+0x29/0x40 [ 371.778450] ? __alloc_fd+0x43c/0x550 [ 371.778472] do_sys_open+0x3aa/0x510 [ 371.778489] ? filp_open+0x70/0x70 [ 371.778504] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 371.778519] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 371.778531] ? trace_hardirqs_off_caller+0x69/0x210 [ 371.778546] ? do_syscall_64+0x21/0x620 [ 371.778564] do_syscall_64+0xf9/0x620 [ 371.778581] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.778590] RIP: 0033:0x45ca69 [ 371.778602] Code: 48 c7 44 24 10 00 00 00 00 48 8b 44 24 68 48 89 44 24 18 48 8b 44 24 70 48 89 44 24 20 48 8b 44 24 78 48 89 44 24 28 48 89 4c <24> 30 0f 57 c0 0f 11 44 24 38 48 c7 44 24 48 00 00 00 00 e8 0f d4 [ 371.778609] RSP: 002b:00007fe1bce97c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 371.778621] RAX: ffffffffffffffda RBX: 00000000004f7680 RCX: 000000000045ca69 [ 371.778630] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 371.778637] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.778645] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 371.778653] R13: 00000000000007a0 R14: 00000000004ca784 R15: 00007fe1bce986d4 [ 371.778674] [ 371.778674] Showing all locks held in the system: [ 371.778687] 1 lock held by khungtaskd/1081: [ 371.778691] #0: 000000003822de83 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 371.778741] 1 lock held by in:imklog/6133: [ 371.778745] #0: 000000005eeec058 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xe3/0x100 [ 371.778776] 1 lock held by syz-executor.1/10758: [ 371.778780] #0: 00000000b294bc75 (&fb_info->lock){+.+.}, at: fb_open+0xd3/0x430 [ 371.778808] 1 lock held by syz-executor.4/10763: [ 371.778812] #0: 00000000b294bc75 (&fb_info->lock){+.+.}, at: fb_open+0xd3/0x430 [ 371.778840] 1 lock held by syz-executor.0/10759: [ 371.778844] #0: 00000000b294bc75 (&fb_info->lock){+.+.}, at: fb_open+0xd3/0x430 [ 371.778872] 1 lock held by syz-executor.2/10761: [ 371.778876] #0: 00000000b294bc75 (&fb_info->lock){+.+.}, at: fb_open+0xd3/0x430 [ 371.778904] 3 locks held by syz-executor.3/10760: [ 371.778908] [ 371.778912] ============================================= [ 371.778912] [ 371.778918] NMI backtrace for cpu 1 [ 371.778931] CPU: 1 PID: 1081 Comm: khungtaskd Not tainted 4.19.127-syzkaller #0 [ 371.778939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.778942] Call Trace: [ 371.778958] dump_stack+0x1fc/0x2fe [ 371.778975] nmi_cpu_backtrace.cold+0x63/0xa2 [ 371.778991] ? lapic_can_unplug_cpu.cold+0x3c/0x3c [ 371.779005] nmi_trigger_cpumask_backtrace+0x1a6/0x1eb [ 371.779019] watchdog+0x962/0xe40 [ 371.779037] ? reset_hung_task_detector+0x30/0x30 [ 371.779052] kthread+0x30b/0x410 [ 371.779064] ? kthread_park+0x180/0x180 [ 371.779079] ret_from_fork+0x24/0x30 [ 371.779101] Sending NMI from CPU 1 to CPUs 0: [ 371.779726] NMI backtrace for cpu 0 [ 371.779732] CPU: 0 PID: 10760 Comm: syz-executor.3 Not tainted 4.19.127-syzkaller #0 [ 371.779737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.779741] RIP: 0010:write_comp_data+0x1e/0x70 [ 371.779751] Code: 48 89 11 c3 0f 1f 84 00 00 00 00 00 65 4c 8b 04 25 40 ee 01 00 65 8b 05 b0 62 9a 7e a9 00 01 1f 00 75 51 41 8b 80 d8 12 00 00 <83> f8 03 75 45 49 8b 80 e0 12 00 00 45 8b 80 dc 12 00 00 4c 8b 08 [ 371.779754] RSP: 0018:ffff88804ff272b8 EFLAGS: 00000246 [ 371.779761] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffffff837af61a [ 371.779766] RDX: 0000000000000002 RSI: 0000000000000050 RDI: 0000000000000004 [ 371.779770] RBP: 0000000000000002 R08: ffff88808ec8a580 R09: ffffed1014aaef0c [ 371.779775] R10: ffffed1014aaef0b R11: ffff8880a557785f R12: ffff8880000a0002 [ 371.779780] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000f0b7d673 [ 371.779785] FS: 00007f5783e52700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 371.779789] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 371.779793] CR2: 00007f1ae5ebf000 CR3: 0000000097905000 CR4: 00000000001406f0 [ 371.779798] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 371.779802] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 371.779805] Call Trace: [ 371.779808] vga16fb_fillrect+0x9da/0x1960 [ 371.779811] bit_clear_margins+0x2d5/0x4a0 [ 371.779814] ? bit_clear+0x4e0/0x4e0 [ 371.779818] ? vesafb_probe.cold+0x1080/0x1080 [ 371.779821] fbcon_clear_margins+0x2c7/0x350 [ 371.779824] fbcon_switch+0xd9f/0x18f0 [ 371.779827] ? fbcon_set_font+0x870/0x870 [ 371.779830] ? set_origin+0x69/0x430 [ 371.779833] ? set_origin+0x2c4/0x430 [ 371.779836] ? fbcon_set_origin+0x26/0x50 [ 371.779839] redraw_screen+0x37d/0x870 [ 371.779843] ? vesafb_probe.cold+0x1080/0x1080 [ 371.779846] ? set_palette+0x1b0/0x1b0 [ 371.779849] ? fbcon_set_palette+0x4d0/0x5f0 [ 371.779852] fbcon_modechanged+0x5a0/0x870 [ 371.779856] fbcon_event_notify+0x1b2/0x1d60 [ 371.779859] notifier_call_chain+0xc0/0x230 [ 371.779863] blocking_notifier_call_chain+0x85/0xa0 [ 371.779866] fb_set_var+0xc39/0xe00 [ 371.779869] ? fb_set_suspend+0x130/0x130 [ 371.779872] ? lock_acquire+0x170/0x3c0 [ 371.779875] ? lock_fb_info+0x1a/0x70 [ 371.779878] ? __mutex_lock+0x30a/0x1300 [ 371.779881] ? mark_held_locks+0xf0/0xf0 [ 371.779884] ? lock_fb_info+0x1a/0x70 [ 371.779888] ? __mutex_add_waiter+0x160/0x160 [ 371.779891] ? lock_acquire+0x170/0x3c0 [ 371.779894] ? do_fb_ioctl+0x3e1/0x9c0 [ 371.779897] do_fb_ioctl+0x450/0x9c0 [ 371.779900] ? fb_write+0x5d0/0x5d0 [ 371.779903] ? avc_has_extended_perms+0xe4/0xe90 [ 371.779907] ? check_preemption_disabled+0x41/0x280 [ 371.779911] ? avc_has_extended_perms+0x870/0xe90 [ 371.779914] ? avc_ss_reset+0x180/0x180 [ 371.779917] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 371.779920] fb_ioctl+0xda/0x120 [ 371.779923] ? do_fb_ioctl+0x9c0/0x9c0 [ 371.779926] do_vfs_ioctl+0xcda/0x12e0 [ 371.779929] ? selinux_file_ioctl+0x46c/0x5d0 [ 371.779933] ? selinux_file_ioctl+0x125/0x5d0 [ 371.779936] ? ioctl_preallocate+0x200/0x200 [ 371.779940] ? selinux_socket_sock_rcv_skb+0x570/0x570 [ 371.779943] ? __fget+0x345/0x520 [ 371.779946] ? ksys_dup3+0x3c0/0x3c0 [ 371.779949] ? security_file_ioctl+0x6c/0xb0 [ 371.779952] ksys_ioctl+0x9b/0xc0 [ 371.779955] __x64_sys_ioctl+0x6f/0xb0 [ 371.779958] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 371.779961] do_syscall_64+0xf9/0x620 [ 371.779965] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.779968] RIP: 0033:0x45ca69 [ 371.779978] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.779981] RSP: 002b:00007f5783e51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 371.779989] RAX: ffffffffffffffda RBX: 00000000004e4b00 RCX: 000000000045ca69 [ 371.779994] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 371.779998] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.780003] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 371.780008] R13: 00000000000002f2 R14: 00000000004c5708 R15: 00007f5783e526d4 [ 371.797411] Kernel panic - not syncing: hung_task: blocked tasks [ 371.797429] CPU: 1 PID: 1081 Comm: khungtaskd Not tainted 4.19.127-syzkaller #0 [ 371.797437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.797442] Call Trace: [ 371.797464] dump_stack+0x1fc/0x2fe [ 371.797484] panic+0x26a/0x50e [ 371.797498] ? __warn_printk+0xf3/0xf3 [ 371.797515] ? lapic_can_unplug_cpu.cold+0x3c/0x3c [ 371.797531] ? ___preempt_schedule+0x16/0x18 [ 371.797546] ? watchdog+0x962/0xe40 [ 371.797559] ? nmi_trigger_cpumask_backtrace+0x15e/0x1eb [ 371.797574] watchdog+0x973/0xe40 [ 371.797593] ? reset_hung_task_detector+0x30/0x30 [ 371.797607] kthread+0x30b/0x410 [ 371.797618] ? kthread_park+0x180/0x180 [ 371.797634] ret_from_fork+0x24/0x30 [ 371.799508] Kernel Offset: disabled [ 373.627507] Rebooting in 86400 seconds..