Warning: Permanently added '10.128.1.43' (ECDSA) to the list of known hosts. 2019/12/12 12:39:38 fuzzer started 2019/12/12 12:39:40 dialing manager at 10.128.0.105:39821 2019/12/12 12:39:40 syscalls: 2689 2019/12/12 12:39:40 code coverage: enabled 2019/12/12 12:39:40 comparison tracing: enabled 2019/12/12 12:39:40 extra coverage: extra coverage is not supported by the kernel 2019/12/12 12:39:40 setuid sandbox: enabled 2019/12/12 12:39:40 namespace sandbox: enabled 2019/12/12 12:39:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/12 12:39:40 fault injection: enabled 2019/12/12 12:39:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/12 12:39:40 net packet injection: enabled 2019/12/12 12:39:40 net device setup: enabled 2019/12/12 12:39:40 concurrency sanitizer: enabled 2019/12/12 12:39:40 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 63.300832][ T7609] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/12 12:39:50 adding functions to KCSAN blacklist: 'wbt_issue' '__splice_from_pipe' 'tick_sched_do_timer' 'dd_has_work' 'commit_echoes' 'sixpack_receive_buf' 'tcp_add_backlog' 'tick_do_update_jiffies64' 'process_srcu' 'generic_write_end' 'tick_nohz_idle_stop_tick' 'find_get_pages_range_tag' '__remove_hrtimer' 'ext4_itable_unused_count' 'lruvec_lru_size' 'generic_permission' 'dput' 'vm_area_dup' 'pipe_wait' 'filemap_fault' 'generic_fillattr' 'kcm_rcv_strparser' 'd_instantiate_new' 'xas_clear_mark' 'blk_mq_get_request' 'audit_log_start' 'do_signal_stop' 'sit_tunnel_xmit' 'pipe_poll' 'taskstats_exit' 'do_exit' 'find_alive_thread' 'blk_mq_sched_dispatch_requests' 'file_update_time' 'ext4_free_inode' 'tomoyo_supervisor' '__ext4_new_inode' 'wbt_done' '__mark_inode_dirty' '__delete_from_page_cache' 'find_next_bit' 'pid_update_inode' 'ext4_has_free_clusters' 'poll_schedule_timeout' 'xas_find_marked' 'ep_poll' 'rcu_gp_fqs_check_wake' 'n_tty_receive_buf_common' 'ext4_nonda_switch' 'blk_mq_dispatch_rq_list' 'ktime_get_real_seconds' '__filemap_fdatawrite_range' 'do_fcntl' 'list_lru_count_one' 'rcu_gp_fqs_loop' 'exit_signals' 'futex_wait_queue_me' '__hrtimer_run_queues' 'add_timer' 'run_timer_softirq' 'echo_char' 'pcpu_alloc' 'page_counter_try_charge' 'mod_timer' '__snd_rawmidi_transmit_ack' 'copy_process' 'virtqueue_enable_cb_delayed' 'ext4_free_inodes_count' 'mem_cgroup_select_victim_node' 'atime_needs_update' 'do_nanosleep' 'kauditd_thread' 'do_syslog' 'ext4_mark_iloc_dirty' 'timer_clear_idle' 12:43:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="f2a6bad004b00f0f20c06635000001000f22c0640f01df0f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100642665f20f1a01ee", 0x3d}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:43:13 executing program 1: r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0xa1, 0x0, 0x9, 0x7fff, 0x4}) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000280)=ANY=[], 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x2c) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xf0, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xaa}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfe00}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcc}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) [ 269.869915][ T7613] IPVS: ftp: loaded support on port[0] = 21 [ 270.000350][ T7613] chnl_net:caif_netlink_parms(): no params data found [ 270.042412][ T7613] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.049566][ T7613] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.058091][ T7613] device bridge_slave_0 entered promiscuous mode [ 270.076214][ T7613] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.083444][ T7613] bridge0: port 2(bridge_slave_1) entered disabled state 12:43:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) [ 270.091472][ T7613] device bridge_slave_1 entered promiscuous mode [ 270.105243][ T7616] IPVS: ftp: loaded support on port[0] = 21 [ 270.125846][ T7613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.137622][ T7613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.190900][ T7613] team0: Port device team_slave_0 added [ 270.211128][ T7613] team0: Port device team_slave_1 added [ 270.297032][ T7613] device hsr_slave_0 entered promiscuous mode [ 270.335751][ T7613] device hsr_slave_1 entered promiscuous mode 12:43:13 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x100800000000002, 0x0) dup3(r4, r0, 0x0) [ 270.439693][ T7618] IPVS: ftp: loaded support on port[0] = 21 [ 270.473339][ T7613] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.480541][ T7613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.487892][ T7613] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.494938][ T7613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.727786][ T7616] chnl_net:caif_netlink_parms(): no params data found [ 270.770762][ T7644] IPVS: ftp: loaded support on port[0] = 21 [ 270.850339][ T7616] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.875791][ T7616] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.895858][ T7616] device bridge_slave_0 entered promiscuous mode [ 270.958130][ T7618] chnl_net:caif_netlink_parms(): no params data found [ 270.987983][ T7616] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.004793][ T7616] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.012475][ T7616] device bridge_slave_1 entered promiscuous mode [ 271.052777][ T3012] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.085905][ T3012] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.137103][ T7616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:43:14 executing program 4: fanotify_init(0x0, 0x3) [ 271.221775][ T7616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.253022][ T7613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.281814][ T7618] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.295719][ T7618] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.315950][ T7618] device bridge_slave_0 entered promiscuous mode [ 271.352015][ T7618] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.365252][ T7618] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.414893][ T7618] device bridge_slave_1 entered promiscuous mode [ 271.440938][ T7616] team0: Port device team_slave_0 added [ 271.457619][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.485560][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.518539][ T7613] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.542444][ T7616] team0: Port device team_slave_1 added [ 271.637084][ T7616] device hsr_slave_0 entered promiscuous mode [ 271.674977][ T7616] device hsr_slave_1 entered promiscuous mode [ 271.714856][ T7616] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.745925][ T7618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.796008][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.816917][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.847044][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.854166][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.895475][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.928579][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.950904][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.958085][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.967967][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.977134][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.988561][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 12:43:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/200, 0xc8}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000540)=""/168, 0xa8}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) [ 271.998199][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.008598][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.017690][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.029867][ T7644] chnl_net:caif_netlink_parms(): no params data found [ 272.043374][ T7618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.062311][ T7613] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.064255][ T7650] IPVS: ftp: loaded support on port[0] = 21 [ 272.073250][ T7613] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.093351][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.102248][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.113330][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.123536][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.134402][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.188437][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.212342][ T7618] team0: Port device team_slave_0 added [ 272.230754][ T7644] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.239834][ T7644] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.261547][ T7644] device bridge_slave_0 entered promiscuous mode [ 272.282050][ T7661] IPVS: ftp: loaded support on port[0] = 21 [ 272.304299][ T7613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.348100][ T7618] team0: Port device team_slave_1 added [ 272.355280][ T7644] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.362366][ T7644] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.405583][ T7644] device bridge_slave_1 entered promiscuous mode [ 272.457824][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.485093][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.560220][ T7644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.636771][ T7618] device hsr_slave_0 entered promiscuous mode [ 272.667225][ T7618] device hsr_slave_1 entered promiscuous mode [ 272.707021][ T7618] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.748185][ T7644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.910717][ T7616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.941023][ T7644] team0: Port device team_slave_0 added [ 272.976523][ T7650] chnl_net:caif_netlink_parms(): no params data found [ 273.025407][ T7644] team0: Port device team_slave_1 added [ 273.092369][ T7616] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.107058][ T7709] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 273.219170][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.242476][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.327340][ T7644] device hsr_slave_0 entered promiscuous mode [ 273.358110][ T7644] device hsr_slave_1 entered promiscuous mode [ 273.404864][ T7644] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.445547][ T7618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.491356][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.518346][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.568751][ T7647] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.575857][ T7647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.690935][ T7661] chnl_net:caif_netlink_parms(): no params data found [ 273.731383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.776267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 12:43:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="f2a6bad004b00f0f20c06635000001000f22c0640f01df0f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100642665f20f1a01ee", 0x3d}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 273.848207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.931436][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.938552][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.015554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.061467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.120837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.209115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.262133][ T7616] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.327577][ T7616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.426589][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.434737][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.519310][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.577709][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.639703][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.683344][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.727392][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.774929][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.783265][ T7650] bridge0: port 1(bridge_slave_0) entered disabled state 12:43:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="f2a6bad004b00f0f20c06635000001000f22c0640f01df0f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100642665f20f1a01ee", 0x3d}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 274.870663][ T7650] device bridge_slave_0 entered promiscuous mode [ 274.909217][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.977470][ T7650] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.040169][ T7650] device bridge_slave_1 entered promiscuous mode [ 275.083618][ T7618] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.118248][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.135375][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.143114][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.264394][ T7661] bridge0: port 1(bridge_slave_0) entered blocking state 12:43:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="f2a6bad004b00f0f20c06635000001000f22c0640f01df0f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100642665f20f1a01ee", 0x3d}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 275.324829][ T7661] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.364919][ T7661] device bridge_slave_0 entered promiscuous mode [ 275.424778][ T7661] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.444808][ T7661] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.507971][ T7661] device bridge_slave_1 entered promiscuous mode [ 275.560246][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.595061][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.602678][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.655259][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.663938][ T7718] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.671006][ T7718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.768988][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.815466][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.823710][ T7718] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.830781][ T7718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.855293][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.864159][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.895660][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.904544][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.935713][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.944323][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.976862][ T7616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.027247][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.065640][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:43:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 276.095775][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.131268][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.157628][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.198404][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.227596][ T7650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:43:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 276.287206][ T7618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.297177][ T7661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.335923][ T7650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.372492][ T7644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.389773][ T7661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.423310][ T7618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.458335][ T7644] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.488008][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.518319][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.552885][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 12:43:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 276.569829][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.613003][ T7650] team0: Port device team_slave_0 added [ 276.636355][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.651482][ C0] hrtimer: interrupt took 34352 ns [ 276.661699][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.670552][ T7718] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.677788][ T7718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.688589][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.700742][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 12:43:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 276.709944][ T7718] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.717053][ T7718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.728929][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.738084][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.750906][ T7661] team0: Port device team_slave_0 added [ 276.759577][ T7661] team0: Port device team_slave_1 added [ 276.769128][ T7650] team0: Port device team_slave_1 added [ 276.784796][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.792759][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.839126][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.850605][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.861156][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.878940][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.892479][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.924642][ T7644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.942694][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.951562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.967256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.985712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:43:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) [ 277.037149][ T7650] device hsr_slave_0 entered promiscuous mode [ 277.075496][ T7650] device hsr_slave_1 entered promiscuous mode [ 277.115375][ T7650] debugfs: Directory 'hsr0' with parent '/' already present! [ 277.134494][ T7644] 8021q: adding VLAN 0 to HW filter on device batadv0 12:43:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) [ 277.193782][ T7818] llc_conn_state_process: llc_conn_service failed [ 277.221433][ T7822] llc_conn_state_process: llc_conn_service failed [ 277.233463][ T7661] device hsr_slave_0 entered promiscuous mode [ 277.255237][ T7661] device hsr_slave_1 entered promiscuous mode [ 277.295768][ T7827] llc_conn_state_process: llc_conn_service failed [ 277.305072][ T7661] debugfs: Directory 'hsr0' with parent '/' already present! [ 277.314243][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.326935][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.759714][ T7650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.865167][ T7661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.873653][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.920297][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.969378][ T7650] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.989344][ T7661] 8021q: adding VLAN 0 to HW filter on device team0 12:43:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) [ 278.058012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.099325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.189349][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.205491][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.228277][ T7885] llc_conn_state_process: llc_conn_service failed [ 278.258353][ T7647] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.265853][ T7647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.359080][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.425298][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.498236][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.505570][ T7647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.578080][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.625689][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.634629][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.715238][ T7647] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.722701][ T7647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.785434][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.794296][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.855498][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.862583][ T7647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.905272][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.914053][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.985850][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.025072][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.033912][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.125462][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.134439][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.205676][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.214410][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.260889][ T7650] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.334766][ T7650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.439431][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.457881][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.505303][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.513652][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.598538][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.625844][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.685928][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.737952][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.785782][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.845300][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.898468][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.925880][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.985124][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.031578][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.086155][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.095470][ T7661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.181447][ T7650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.228708][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.255095][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.267967][ T7661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.298511][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.313136][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:43:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) 12:43:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:43:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:43:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 12:43:24 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) 12:43:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) [ 280.669994][ T7933] llc_conn_state_process: llc_conn_service failed [ 280.682996][ T7924] llc_conn_state_process: llc_conn_service failed [ 280.691611][ T7934] llc_conn_state_process: llc_conn_service failed 12:43:24 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) 12:43:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) 12:43:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 12:43:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) [ 280.966177][ T7949] llc_conn_state_process: llc_conn_service failed [ 281.036925][ T7955] llc_conn_state_process: llc_conn_service failed [ 281.051423][ T7954] llc_conn_state_process: llc_conn_service failed 12:43:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 12:43:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x2, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) 12:43:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 281.293473][ T7965] llc_conn_state_process: llc_conn_service failed 12:43:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xfffffffe}]}]}}, &(0x7f0000000200)=""/156, 0x2e, 0x9c, 0x1}, 0x20) 12:43:27 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@broadcast}}, 0xe8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 12:43:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') dup(0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x0, 0x81, 0x0, 0x0, 0x5, 0x3, 0x0, 0x340, 0x40, 0x0, 0x0, 0x6, 0x38, 0x0, 0x0, 0x74d}, [{0x0, 0x8, 0x5, 0x4, 0x7ff, 0x8, 0x0, 0xfffffffffffff02b}], "", [[], [], []]}, 0x378) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000140)=0x10) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x40, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 12:43:27 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 12:43:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 12:43:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:43:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:43:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:43:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 12:43:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000001c0)=0x84) 12:43:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:43:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:43:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 12:43:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:43:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:43:27 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 12:43:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:43:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 12:43:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 284.354855][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 284.360676][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.419301][ T8022] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:43:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 12:43:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85512, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:43:28 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x76, 0x2000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={0x0, 0xecc1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000500)={r2, 0x6}, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r7, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0xe9000000, 0x0, 0x700000000000000, 0x0, 0x0, r6, &(0x7f0000000340), 0x8}]) sendmsg$nl_generic(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000040000e1ffffff00000000000000000743cd5a52a533019c87864a746aafb258d5c5cf87a388a8c6ec3828b3528c507071e53f11ae18f95d7ba1381ce352ac9a60bd0301000000000000007903894401000000000000001086918c3eca43372d5c89693819a87d892be5d3e1647939cb68dda8dd92beb95f3cddcfa60f850f45a2cfc63e0e60df8c0ff19d74940ee598d7c4e5bb3ac863b4e3239d15"], 0x1}}, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @empty, 0xffff7ffc}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xc9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000580)=0x60, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rmdir(0x0) 12:43:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b8010000000f01c1660f01becc1189d066b839018ec00fc7aee0be6fe9260f013b360f09dbf70f09f30f5a10c4c2e58c1f", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:43:28 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 284.748487][ T8022] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 12:43:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 12:43:28 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 12:43:28 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 12:43:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 285.247527][ T8078] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 285.343494][ T8080] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.474843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 285.480683][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 285.639213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 285.645391][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:43:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 12:43:29 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 12:43:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 285.915239][ T8102] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:29 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x76, 0x2000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={0x0, 0xecc1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000500)={r2, 0x6}, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r7, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0xe9000000, 0x0, 0x700000000000000, 0x0, 0x0, r6, &(0x7f0000000340), 0x8}]) sendmsg$nl_generic(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000040000e1ffffff00000000000000000743cd5a52a533019c87864a746aafb258d5c5cf87a388a8c6ec3828b3528c507071e53f11ae18f95d7ba1381ce352ac9a60bd0301000000000000007903894401000000000000001086918c3eca43372d5c89693819a87d892be5d3e1647939cb68dda8dd92beb95f3cddcfa60f850f45a2cfc63e0e60df8c0ff19d74940ee598d7c4e5bb3ac863b4e3239d15"], 0x1}}, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @empty, 0xffff7ffc}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xc9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000580)=0x60, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rmdir(0x0) 12:43:29 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:43:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 12:43:29 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:43:29 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) [ 286.253441][ T8116] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 12:43:29 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) [ 286.434780][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.440617][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:43:30 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x76, 0x2000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={0x0, 0xecc1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000500)={r2, 0x6}, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r7, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0xe9000000, 0x0, 0x700000000000000, 0x0, 0x0, r6, &(0x7f0000000340), 0x8}]) sendmsg$nl_generic(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000040000e1ffffff00000000000000000743cd5a52a533019c87864a746aafb258d5c5cf87a388a8c6ec3828b3528c507071e53f11ae18f95d7ba1381ce352ac9a60bd0301000000000000007903894401000000000000001086918c3eca43372d5c89693819a87d892be5d3e1647939cb68dda8dd92beb95f3cddcfa60f850f45a2cfc63e0e60df8c0ff19d74940ee598d7c4e5bb3ac863b4e3239d15"], 0x1}}, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @empty, 0xffff7ffc}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xc9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000580)=0x60, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rmdir(0x0) [ 286.578459][ T8119] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.594703][ T8132] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:30 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 12:43:30 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x76, 0x2000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={0x0, 0xecc1}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000500)={r2, 0x6}, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r7, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0xe9000000, 0x0, 0x700000000000000, 0x0, 0x0, r6, &(0x7f0000000340), 0x8}]) sendmsg$nl_generic(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000040000e1ffffff00000000000000000743cd5a52a533019c87864a746aafb258d5c5cf87a388a8c6ec3828b3528c507071e53f11ae18f95d7ba1381ce352ac9a60bd0301000000000000007903894401000000000000001086918c3eca43372d5c89693819a87d892be5d3e1647939cb68dda8dd92beb95f3cddcfa60f850f45a2cfc63e0e60df8c0ff19d74940ee598d7c4e5bb3ac863b4e3239d15"], 0x1}}, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @empty, 0xffff7ffc}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xc9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000580)=0x60, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rmdir(0x0) 12:43:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) [ 286.754792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.760599][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:43:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='../4\x00') [ 287.143262][ T8141] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.173151][ T8145] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 12:43:30 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:43:30 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:43:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x12, 0x0, 0x0) 12:43:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="240100", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000700000000006304ef"], 0xc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff000000000000", @ANYRES32=r12, @ANYBLOB="00000000ee42706d9a00000000280012000c000100766574", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf8016671004800020000000e000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89b316e75f0a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e558000156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4ca2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) socket(0x10, 0x2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 12:43:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_ima(r4, &(0x7f00000004c0)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) syz_open_dev$sg(0x0, 0x0, 0x0) r5 = dup(r2) sendmsg(r5, &(0x7f0000000240)={&(0x7f00000003c0)=@llc={0x1a, 0x1, 0x3, 0x14, 0x5, 0x56, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001540)="fd6f25daa4a14d5ba977b4cba58d3adbc9f088ac5bf08c37ff6d0a4d4b446dec0b1c431ef4c09d485df91232de443cf1ae6af67699d6f8a4f138ed80ba1f098d24290178f53325c4ca72cc9b489e8c299d005ed7d39706a39aad39", 0x5b}], 0x1, &(0x7f0000001740)=[{0x78, 0xa02502e915f6391, 0x0, "e019bab5475059fec59b3a46ffcd6c80851b514d8e6ddf03063ccb02237cc3b06d551d6f76c985fb3e91b17b3c870d29baa946470b8f8cd0bd5daf5f987c5b9a90d5a1edb462fb4fecdb0a926ed38317c71ed68fe3c0b6f9937ba7982459c0e9cf6569f28d11fe"}, {0x1010, 0x10b, 0x0, "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"}, {0xe0, 0x110, 0x400, "a3d0c95088b8ce018b4b341e97454553b908b84b9fc78750668eb2c3970595c399c02e04a0990a5df8dfece833e280b778157831592836972acc9a7a40c08e2bb6dd0d7a980a8a2e68d0a7817df03158ecd02785b921a8a594c4e7ed2c574192567efdc53ed9e1e03c1c54e23d00a1ba1d6d397244e63a68c7841d3d9165e925829b740218a67f436b30e48db487ee0b7301e869d58ac59a528ebb898b6e49b8c3c9d1276d42a70f5590c57c3984c30527ed2c55aaefc68110dd2659f253ad83845b38bac986df11e993130a11"}, {0x30, 0x30b, 0x6a1a, "079bfd12f4d7f1a9ef88b1276d39209f0c88328a68ac90fe03c88961"}, {0x10, 0x114, 0x8}, {0x58, 0x107, 0x9, "bb18d305b60cf7481ac079d9976be156d3035a8d8ed04bde417ae9a435761d800585a6c11494c7b292cea10c857f8484a4897324fa22a4df13200488272662681318187a"}, {0x60, 0x118, 0x0, "ddb90db775e945fd358fee625d0901a553e085f25979810d484d25e293aebfd47590bbf1854ee6193118ce7277ac1869952bc7b8079aaae1ac22196244f13570fd280f72ba0a0db84b"}], 0x1260}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 287.694176][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 287.694193][ T26] audit: type=1804 audit(1576154611.150:31): pid=8177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/14/bus" dev="sda1" ino=16582 res=1 12:43:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0x33b, 0x1}, 0x20) [ 287.877097][ T26] audit: type=1804 audit(1576154611.210:32): pid=8173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/14/bus" dev="sda1" ino=16582 res=1 [ 288.065576][ T26] audit: type=1804 audit(1576154611.530:33): pid=8177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/14/bus" dev="sda1" ino=16582 res=1 12:43:31 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) lstat(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000100)) 12:43:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/.yz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r6, 0x3, 0xc000, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r8, 0x0, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) readv(r8, &(0x7f0000000000), 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r9, 0x400448c8, &(0x7f0000000400)={r10, r11, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0x0, 'syz0\x00'}) io_submit(0x0, 0x2f6, &(0x7f00000004c0)) getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000000480)) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 288.224104][ T26] audit: type=1804 audit(1576154611.530:34): pid=8177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/14/bus" dev="sda1" ino=16582 res=1 12:43:31 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 288.364962][ T8173] syz-executor.1 (8173) used greatest stack depth: 9960 bytes left [ 288.818326][ T25] device bridge_slave_1 left promiscuous mode [ 288.824773][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.909896][ T25] device bridge_slave_0 left promiscuous mode [ 288.927576][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.145020][ T8194] Process accounting resumed [ 289.805064][ T25] device hsr_slave_0 left promiscuous mode [ 289.854977][ T25] device hsr_slave_1 left promiscuous mode [ 289.921356][ T25] team0 (unregistering): Port device team_slave_1 removed [ 289.931917][ T25] team0 (unregistering): Port device team_slave_0 removed [ 289.941843][ T25] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.980336][ T25] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 290.074583][ T25] bond0 (unregistering): Released all slaves [ 290.370264][ T8208] IPVS: ftp: loaded support on port[0] = 21 [ 290.433947][ T8208] chnl_net:caif_netlink_parms(): no params data found [ 290.461556][ T8208] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.468729][ T8208] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.476930][ T8208] device bridge_slave_0 entered promiscuous mode [ 290.484537][ T8208] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.491985][ T8208] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.500513][ T8208] device bridge_slave_1 entered promiscuous mode [ 290.518561][ T8208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.529361][ T8208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.548344][ T8208] team0: Port device team_slave_0 added [ 290.555482][ T8208] team0: Port device team_slave_1 added [ 290.619577][ T8208] device hsr_slave_0 entered promiscuous mode [ 290.685111][ T8208] device hsr_slave_1 entered promiscuous mode [ 290.764856][ T8208] debugfs: Directory 'hsr0' with parent '/' already present! [ 290.781462][ T8208] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.788615][ T8208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.795885][ T8208] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.803017][ T8208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.832121][ T8208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.843833][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.853357][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.862025][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.875085][ T8208] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.886499][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.895370][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.902404][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.927459][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.936198][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.943220][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.952000][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.961735][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.970375][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.978752][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.987239][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.997669][ T8208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.011016][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.018599][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.029676][ T8208] 8021q: adding VLAN 0 to HW filter on device batadv0 12:43:35 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e4}, 0x6e) 12:43:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_ima(r4, &(0x7f00000004c0)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) syz_open_dev$sg(0x0, 0x0, 0x0) r5 = dup(r2) sendmsg(r5, &(0x7f0000000240)={&(0x7f00000003c0)=@llc={0x1a, 0x1, 0x3, 0x14, 0x5, 0x56, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001540)="fd6f25daa4a14d5ba977b4cba58d3adbc9f088ac5bf08c37ff6d0a4d4b446dec0b1c431ef4c09d485df91232de443cf1ae6af67699d6f8a4f138ed80ba1f098d24290178f53325c4ca72cc9b489e8c299d005ed7d39706a39aad39", 0x5b}], 0x1, &(0x7f0000001740)=[{0x78, 0xa02502e915f6391, 0x0, "e019bab5475059fec59b3a46ffcd6c80851b514d8e6ddf03063ccb02237cc3b06d551d6f76c985fb3e91b17b3c870d29baa946470b8f8cd0bd5daf5f987c5b9a90d5a1edb462fb4fecdb0a926ed38317c71ed68fe3c0b6f9937ba7982459c0e9cf6569f28d11fe"}, {0x1010, 0x10b, 0x0, "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"}, {0xe0, 0x110, 0x400, "a3d0c95088b8ce018b4b341e97454553b908b84b9fc78750668eb2c3970595c399c02e04a0990a5df8dfece833e280b778157831592836972acc9a7a40c08e2bb6dd0d7a980a8a2e68d0a7817df03158ecd02785b921a8a594c4e7ed2c574192567efdc53ed9e1e03c1c54e23d00a1ba1d6d397244e63a68c7841d3d9165e925829b740218a67f436b30e48db487ee0b7301e869d58ac59a528ebb898b6e49b8c3c9d1276d42a70f5590c57c3984c30527ed2c55aaefc68110dd2659f253ad83845b38bac986df11e993130a11"}, {0x30, 0x30b, 0x6a1a, "079bfd12f4d7f1a9ef88b1276d39209f0c88328a68ac90fe03c88961"}, {0x10, 0x114, 0x8}, {0x58, 0x107, 0x9, "bb18d305b60cf7481ac079d9976be156d3035a8d8ed04bde417ae9a435761d800585a6c11494c7b292cea10c857f8484a4897324fa22a4df13200488272662681318187a"}, {0x60, 0x118, 0x0, "ddb90db775e945fd358fee625d0901a553e085f25979810d484d25e293aebfd47590bbf1854ee6193118ce7277ac1869952bc7b8079aaae1ac22196244f13570fd280f72ba0a0db84b"}], 0x1260}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:43:35 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) lstat(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000100)) 12:43:35 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:43:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/.yz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r6, 0x3, 0xc000, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r8, 0x0, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) readv(r8, &(0x7f0000000000), 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r9, 0x400448c8, &(0x7f0000000400)={r10, r11, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0x0, 'syz0\x00'}) io_submit(0x0, 0x2f6, &(0x7f00000004c0)) getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000000480)) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') 12:43:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, 0x0, 0x38b, 0x0, 0x0, 0xffffffffffffff9d) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 292.129640][ T8224] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 12:43:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade3500723", 0x13}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x319, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 12:43:35 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) lstat(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000100)) [ 292.234265][ T26] audit: type=1804 audit(1576154615.690:35): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/15/bus" dev="sda1" ino=16605 res=1 [ 292.376458][ T26] audit: type=1804 audit(1576154615.780:36): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/15/bus" dev="sda1" ino=16605 res=1 12:43:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/.yz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r6, 0x3, 0xc000, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r8, 0x0, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) readv(r8, &(0x7f0000000000), 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r9, 0x400448c8, &(0x7f0000000400)={r10, r11, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0x0, 'syz0\x00'}) io_submit(0x0, 0x2f6, &(0x7f00000004c0)) getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000000480)) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 292.481860][ T8232] Process accounting resumed 12:43:36 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) lstat(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000100)) 12:43:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade3500723", 0x13}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x319, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 12:43:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade3500723", 0x13}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x319, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) [ 292.715360][ T8227] syz-executor.1 (8227) used greatest stack depth: 9896 bytes left 12:43:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2800) 12:43:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade3500723", 0x13}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x319, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 12:43:36 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_ima(r4, &(0x7f00000004c0)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) syz_open_dev$sg(0x0, 0x0, 0x0) r5 = dup(r2) sendmsg(r5, &(0x7f0000000240)={&(0x7f00000003c0)=@llc={0x1a, 0x1, 0x3, 0x14, 0x5, 0x56, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001540)="fd6f25daa4a14d5ba977b4cba58d3adbc9f088ac5bf08c37ff6d0a4d4b446dec0b1c431ef4c09d485df91232de443cf1ae6af67699d6f8a4f138ed80ba1f098d24290178f53325c4ca72cc9b489e8c299d005ed7d39706a39aad39", 0x5b}], 0x1, &(0x7f0000001740)=[{0x78, 0xa02502e915f6391, 0x0, "e019bab5475059fec59b3a46ffcd6c80851b514d8e6ddf03063ccb02237cc3b06d551d6f76c985fb3e91b17b3c870d29baa946470b8f8cd0bd5daf5f987c5b9a90d5a1edb462fb4fecdb0a926ed38317c71ed68fe3c0b6f9937ba7982459c0e9cf6569f28d11fe"}, {0x1010, 0x10b, 0x0, "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"}, {0xe0, 0x110, 0x400, "a3d0c95088b8ce018b4b341e97454553b908b84b9fc78750668eb2c3970595c399c02e04a0990a5df8dfece833e280b778157831592836972acc9a7a40c08e2bb6dd0d7a980a8a2e68d0a7817df03158ecd02785b921a8a594c4e7ed2c574192567efdc53ed9e1e03c1c54e23d00a1ba1d6d397244e63a68c7841d3d9165e925829b740218a67f436b30e48db487ee0b7301e869d58ac59a528ebb898b6e49b8c3c9d1276d42a70f5590c57c3984c30527ed2c55aaefc68110dd2659f253ad83845b38bac986df11e993130a11"}, {0x30, 0x30b, 0x6a1a, "079bfd12f4d7f1a9ef88b1276d39209f0c88328a68ac90fe03c88961"}, {0x10, 0x114, 0x8}, {0x58, 0x107, 0x9, "bb18d305b60cf7481ac079d9976be156d3035a8d8ed04bde417ae9a435761d800585a6c11494c7b292cea10c857f8484a4897324fa22a4df13200488272662681318187a"}, {0x60, 0x118, 0x0, "ddb90db775e945fd358fee625d0901a553e085f25979810d484d25e293aebfd47590bbf1854ee6193118ce7277ac1869952bc7b8079aaae1ac22196244f13570fd280f72ba0a0db84b"}], 0x1260}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 292.990782][ T8243] Process accounting resumed [ 293.097251][ T26] audit: type=1804 audit(1576154616.560:37): pid=8261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/16/bus" dev="sda1" ino=16588 res=1 12:43:36 executing program 3: close(0xffffffffffffffff) socket$inet(0x10, 0x3, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000022c0)='./bus\x00', &(0x7f0000000740)='security.evm\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x2, 0xfffffffffffff800, 0x4, 0x7}) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:43:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade3500723", 0x13}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x319, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 12:43:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/.yz0\x00', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r6, 0x3, 0xc000, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r8, 0x0, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) readv(r8, &(0x7f0000000000), 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r9, 0x400448c8, &(0x7f0000000400)={r10, r11, 0x153a, 0x4b, &(0x7f0000000380)="e566a2a5d5b7b3a9fe7c5af247c90b0dd5516209501f8a03d472234df30e207b7ec7a25dc4caa9e2720c9544dbec1aeb871bcd95c710452ef0e3d871e2c574ab5df6f2cfcfaf6d453fd78c", 0x81, 0x1f, 0x1, 0x0, 0x1, 0x3, 0x0, 'syz0\x00'}) io_submit(0x0, 0x2f6, &(0x7f00000004c0)) getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000000480)) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) acct(&(0x7f0000000180)='./file0\x00') [ 293.182062][ T26] audit: type=1804 audit(1576154616.600:38): pid=8261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/16/bus" dev="sda1" ino=16588 res=1 12:43:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:43:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 12:43:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade3500723", 0x13}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x319, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 12:43:37 executing program 3: close(0xffffffffffffffff) socket$inet(0x10, 0x3, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000022c0)='./bus\x00', &(0x7f0000000740)='security.evm\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x2, 0xfffffffffffff800, 0x4, 0x7}) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:43:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4004004) [ 293.797335][ T8267] Process accounting resumed 12:43:37 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_ima(r4, &(0x7f00000004c0)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) syz_open_dev$sg(0x0, 0x0, 0x0) r5 = dup(r2) sendmsg(r5, &(0x7f0000000240)={&(0x7f00000003c0)=@llc={0x1a, 0x1, 0x3, 0x14, 0x5, 0x56, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001540)="fd6f25daa4a14d5ba977b4cba58d3adbc9f088ac5bf08c37ff6d0a4d4b446dec0b1c431ef4c09d485df91232de443cf1ae6af67699d6f8a4f138ed80ba1f098d24290178f53325c4ca72cc9b489e8c299d005ed7d39706a39aad39", 0x5b}], 0x1, &(0x7f0000001740)=[{0x78, 0xa02502e915f6391, 0x0, "e019bab5475059fec59b3a46ffcd6c80851b514d8e6ddf03063ccb02237cc3b06d551d6f76c985fb3e91b17b3c870d29baa946470b8f8cd0bd5daf5f987c5b9a90d5a1edb462fb4fecdb0a926ed38317c71ed68fe3c0b6f9937ba7982459c0e9cf6569f28d11fe"}, {0x1010, 0x10b, 0x0, "76ea506e8806352a44921ede7f50807a5faafce759904aebc6d38513f9377b6594dffb16783667ec16e3dfe5a2ad1055e5166573231616a4c4ebc70b724eb3f6528878ae409eb2e0f741bb747eeaf5cfed757aed5adeea4209de5f658697c0d2657bd0eb60acaca41346e0a12edd12c7efa262aefde0892e9f01516dcbbae03695cb35604776c03750a17ea8ff4fc32aed138d4ef5d804e86afbde4cd448a432dc54483aeb3bb2cc4fa162bffaa9dd840e2664804525991ad0adc1add341b27406e53ebe2b03c3650f26bea04934be5c2de8327326db920b26f32cc6411d571dab9400a8750dff4cb66e33150820e590beddd3d9f51969f2b52a31bcd9bd5e998acf8fb1c933ca7624ce9d7ace5df886c1bda3e60a57ad16e59936a4f250bc2ced08cc533250e2f852678f71be46049014888c2484e53cb1111b0c7c05659f1eee03da3a4f9fdb2db0773d8f9989cf24ad7613850272cf0135895ad0344c798b1a0480a8e05a2a2eea5b7b3fe39f6fbf322f7ce8912c819ed05c8f2e80e6394b24ed128788a281d6894878053871471a115ebcbe0ca3674c6f4f0f89f54b933017f830d16cea98a231c7f5f17fb38de0238bbf3eb18511ab7040d94f40b4c8e711324f66f83b58bfde9b208e491bdf3f9ea3e69d95ff9bca08a9d4f7cde823c651efd749a1810aabed2d796596a9fe71d760dc500173d29a87fd6d018288a501e20c6c40b9f81fa6beb74dad808a2ab3b6f9455836c4715b289f0a2588f717a1cc09c93372da150ac64531b3008ce091cedbbd2e4f823cbe02e5d663f5d50d2367a36b4dda7e79b859aa40663cee350587e090eb39ac934001bb1050db13c6450ffee49c8b379d13935467d920b4c6d93617ebda382a45f101706e74775f04049f2d45f41ef9199781af4232dc903c1e618961359e9f4645c25154eb54ec679aa38a0dfc5cbf845f8d2bc38e74eb1a81a691e58bb0562ca280912d7b883f85f35bf4761fea5e2925f150e1082d527cb88973e04d468269f8c02f08eb492951740ad4032e145536eb6c8751d347901211dadf3dcd21a66a74a7cc7a4eae3adcdac51f9bc88cb340223ceabd68ab600db427478db2665312ef537f6520ef33ff3099f5b8705cfa2a8182e640535946544589fe7cf00e04e63bfdf20b73d057aa8c25ce83323c4fcff32c36fadf83db66cc003a7d616644712ee28a671a239a88c0d417915a1e0323b80e9e35deaed3998703b2e4eff4394e82adcaf9592adce1b4e1026a1e2a1b22985991e22cba7cef198c2c52cada5bab2bb38d2c48977cae2a223bc3b1d479ccf7bdffe1ed7423111510b6100f6f2bc0b9e8e7fbf8daed763586263ac6e5da8417fdfcd1101bf8ffb822d7dd084b6cfcfa82817f62ef669da0a69bfb69efc758f3413935415c904463d3c79210d17ba2a63a7b10471fdac129090ab0aab7ba489b3c9cbdf9013b1a0065845e4d4d9e5eb062153afd1d74481ee777ad85edbf13f08b730eae3cce729ed37f924e6ff7c4332a57de0d3c7c0da63461471e7218b0d4697758a11dcfc981ec021f84a60ee957f19a387c6829dc49d96d7b375985ea2fe63038e7a44d4d3fba1a6fc81f905f4c5818c3bdd5c5746590cde557ca094314c7df7df9e60b6eaf909e31baa167d9257d30f4d702c89f56bcf87a2d48541305d5f3f36937cd81360bb326fd5d68bacdb2cd50bc003a692013f5539c470d3f540e4fc11bada1c6ac4c720072f02bcc86876c71496f20fc9fe667ccfb0265037daac4b35cf32b85fe2a07d19909360d1b459524892dc42be7ede0c3efcf56da2fd1fe0a8432395c67bbef956001e35dc92d69184639872e76f5dba349ab77c35001441e684f992dd292c8c4f30757b7d320935f57d78d437c73d7ada7a4a6e230ba7c2b259e4e8de785722e69c5dc8d57a1e3c606dcf9a98ea188caab38e6302641ae02e3dd75de0390661fe28b6c753eaf4b51271aa47ee634738accc34911e133986c1c032a0afe630dbef45bb1454107d3524e519097937d14d16d09715a065b770f78b26895a0913a59e071b983f6903c0d1703bf8d554e9d0d44008121c86ce7abfe8f9ac26dd2f7e547d59590ed1f07a9ebf88e56a7afb7902b8e13c4251769982cc55f3988cb3832a756ad90b60bd60c4bd8a256a739eeb9a613d62dca1a268298ad3fd93c9dfef0331b9010c317ccf7e472a86fe28ef5b57b3b85fb5ac5fe7a333f3840514dd2e4efb5a87145d180a70dcfec3ad36e8d32b3bb604bf90d55d5bce81bf1164405e77f22474c1daccbc44a005f7897f1351de6230d78c9f35fddc742f6f90e1300d518499797933b7bab1f572594c57b3dec0da19e5d00b1befa8df68c425266c7c1fac3877c3c3811a5a89911d03f60ab2b300c0c85aeb95f756f1d1a1284969d99777cf3c94ba094f477a28fb16e0d0c71b3665be96a27c823b16551fe476fbd662cd45fcd79e12fa581c404ff533bb84eaf5019a958cc9c008ff6663de646e0713292673941550c419bf464b6f68145667afc6ab365aaff3f441859d9625a60eb170fcda4df976ae283d3175fec31f09a37405be51e13d8e7a4863855bc548f68a6a6070c83c63747e9543bd826b81acde654b9251b0a84dd9a3954eb64db3f273be9c87c908e31df03801303def708f5b7d6fd771d1cb64ff6835cc7348787961eca80d7a5330ca5164f716ceeeab649818f0de798d75ae3fbb985f7268e3f31f46459727d941015d21b3909b529146e66a1a6b836b9643643f727f855b28e14f00d9a6326927f665169c6a8b30c6048d15ead190afaa377d1ec809342d42deffc1fdb9a98b678f03e56e33833bafa892975e64100114e4ca9abce026360f9acaa60955ab02b1fea51208dfabbfa184d7ba4ec6e95b96585f40389044730da26d7347f6043a1b7164303a5af27ff67a5eb98309610c74369721d958532e416386fccd0480425bcc3e032dce00473e5baf6ba6b2d24ec5f630c498dc4a35feac22494e47031f117cfb63d90fc255294e63a12179396b611ca8c425a50a1dce73b1048e6c08ee9139bc19ff33f55293d02d1a4c5db9da4ad40e54f8fc2bac0cea5ff290052b9197e68b2e8f45965b4c0f3ed55b0527fd369cdfeed0c504dbb119391aeeec364017dae37a36fbeea8bcf7438fe856457866f47a84762d5bbb3e2789269f5405586a5c2cff680460e80c13b909a7ddc4b56b006e6ca99359efa7cf54db1f1227a12b7f7e5ba7c0e620e8c29b9b6e6441410a08e086c321190589390c96e6d380e29aedc2783b5f81254a28d8d331ee9880bc5697b9502ed1fe565947a4b66a978406dc42d761ce8c0ea33c68988762814a0264cba4670c327e4e5184c5ef3ac83312efb5770ff8445e9c565be8e47491a31315be80f17f256863dacf507b6f62b0199949da4a2468192761f7c6c2d04d367d1b821faf4af94e492e3a9d9b048a2d4eb97942027b67ad58eb4fab84f1c5d3df619a207d35934a5dbfbddb6d140e0b1b26c4d12f1eb4856b1c8698f250be01b517432946aa4457121ed3eb9d62b97632c869719b450c072fd63079f518d18af6aa07c54eea7d44db1b5a0ea0cfa715c6c822220d44e5fb369e396f36928dbde49fbee0db3d1c0f1237d3653190dd69376f1f8cf15e51ef0a165ee76877833b1a080c9a816f7cd40439fad69cdb6a001fc03bf5fce35a7196f8e09608d67bbc68c1670fc798049b997dd261ee32753338b776d48402bbe403160bc39cd8866e8b622fee17547b420109d9a3eef8aebd147755f8dbf3ef2be2b2944259ec6be6e6a0bb13329d42b98cae6ec4cb4322a902bb1ebfedbf9237a9f899d1406d5350237f8e022e5cb166597b249de28800e740dac563203f9abc98b160df44967f7f27b3fafa76292c83091c211504fb4f5f3b6131325d3c0cd8374f292049473cf44a311d526db6e118e18fc8c08f20aa796181c8970ad535c94419f0a503c8ccedb296b702f71220a7046fb9185b6ce2a588d809e5ecb9d5c90665b7cbcb7719346db1f395aa4d099016933cfe4b7ddfed97470774aee24778e7bd4392a45190d5007e3ce58956d30240fbd40fb82087972bd72d1ec0adb8ed5e350940c63f838f4c294e39f59d18452d0fbce2972dbb114c5dea5b4da879b57ae9dd0b8287796b03ac30a617bde245753a575aacf16072b329781ce1ce9bf5e5e536f6275c8d250dde5f85bc202dd0892ebe891c1890663fd8f68e0a62bb4dbcb5640902843b23fd0f5bc6d255a7fe975811dc4eb7468908619e351eee4243f4f0d2e3e54231bc7acd70e08d568a560661ecb434c3747bbdc3731fcdd56449f4312b5dc244f489db0ba245cc9e2f938901e55dc901d3d8048777d611bb978bc39b08ab69097e97bccbf140902110f7e7ea51452e84fd4bfcc7238edab6443976471d32072cf8d687af1c565f2c37229431bbe4625b7767ad32a03a2a7f4209a07a6b0a9245ee7c26dab7f84becbcdb15319a3ae19398baee5ba63f88578c125b8bf7256a2a58d52948e86bbaba7c7dff65b069e6fc87892b3fa22d99723f894e65d0602128adc9342a393fb4f65a3563c8572538ac8fc5ec84a2d398780420f694f24b5192772bd85fc71de275b4bc5796594301b1314f9b52f837cac1719aa13baa6bb8ba9e2d29c384c0d261a7cee253c5ae2707fb3467997d6e901f8e244e90433d21881397fb3bd5a17c8f3bcdb518cf1de5d32c4554a07ec275675ac844e9e129e43870fb8c0f71fe0f3e3ea0a7e4a00d96b868b9f8fe0e4e8cad094837010a9a9c5b89478d0a199145bbcf35c93f17ac52b1966a585036273b94e58b3c84e6bfbd3f392a0e5445a75c5b2656795992b67774eb774420c0a4b211b5b330dcfd65b1fad7f66ce1e1408c91f7a2b5987a42934a07e02c30bd875e0233643b330864cb77d1980768152b846c84707512658890a8bfc990613909ed7dd3b86a6d092d54bc2bdbef3ace9870a0bd3130b38799791cb3c379b2ab04c65c3b2f962491dbda7b1c34fbdc091fe5ad16e6c50886575d292d5156a1e0769f6e678db42959fcfab43cf902c71f398ecdf017530d195f45c1fe5370f1c9d00427ccf8732921d19210f72944b07751182d55f22056c62fe13ac1896d2a4490ec418223a17ac8955fd864d37779de9ba507030fba23c53f5e00d7370b0029e766aa05b366e49ce9e1473b7165fa95f2b56b286e8d21e2afc191074da1763a5752f3d6e9f172050bcfe61ca843357160c5d3099d9d82221beaaf36c4bd9060cc06d0db6df9c2ca816f8c109f8f38871ca39524d795f7277ab032ef7ecab7924faac66624fae01cf7de7f14d6a4586984e69a48f8ea04a7eac0fd771a37956a46e00cc318bd37d8f1b3c1e1dd1c522e65cf32da2a85568e88d852044774ae0992822526554c9568a77ffae2617b8fd1956ce993cb461b4e82998a7a297da5aaa7a192eef6ac45486af1ccedc6a3380fac55b8d4248edc6c2382d360927c3cf8321289b8072dcac28eda7f57fb5ce1fb16f2841064876728efad4b0cdc6cf4d86ebb233b41affd50e6c771a8c262e0a19666a277badc360272bd1d8c9021d4cd1b5a10236d586e4bc6e8429c934d2374399581947ece918fabb4289005965183fe0ddf1b409ea82cbe7763e6c3ded721b677c606949d016f1d42f5f678efb55fc2a19910615c8cb6e4a9f95cedd3005efe9ac12cdf8e9d96947cb9e6590764fd1b969c4d89d5e76a69e598e3e3fc18e5f6e8d7af78a1377a7c3bbbb20e0dd9e97c6802971"}, {0xe0, 0x110, 0x400, "a3d0c95088b8ce018b4b341e97454553b908b84b9fc78750668eb2c3970595c399c02e04a0990a5df8dfece833e280b778157831592836972acc9a7a40c08e2bb6dd0d7a980a8a2e68d0a7817df03158ecd02785b921a8a594c4e7ed2c574192567efdc53ed9e1e03c1c54e23d00a1ba1d6d397244e63a68c7841d3d9165e925829b740218a67f436b30e48db487ee0b7301e869d58ac59a528ebb898b6e49b8c3c9d1276d42a70f5590c57c3984c30527ed2c55aaefc68110dd2659f253ad83845b38bac986df11e993130a11"}, {0x30, 0x30b, 0x6a1a, "079bfd12f4d7f1a9ef88b1276d39209f0c88328a68ac90fe03c88961"}, {0x10, 0x114, 0x8}, {0x58, 0x107, 0x9, "bb18d305b60cf7481ac079d9976be156d3035a8d8ed04bde417ae9a435761d800585a6c11494c7b292cea10c857f8484a4897324fa22a4df13200488272662681318187a"}, {0x60, 0x118, 0x0, "ddb90db775e945fd358fee625d0901a553e085f25979810d484d25e293aebfd47590bbf1854ee6193118ce7277ac1869952bc7b8079aaae1ac22196244f13570fd280f72ba0a0db84b"}], 0x1260}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:43:37 executing program 2: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) [ 294.310470][ T8303] IPVS: ftp: loaded support on port[0] = 21 [ 294.360005][ T26] audit: type=1804 audit(1576154617.810:39): pid=8305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/17/bus" dev="sda1" ino=16598 res=1 [ 294.469025][ T26] audit: type=1804 audit(1576154617.870:40): pid=8305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir475389164/syzkaller.1zLfYD/17/bus" dev="sda1" ino=16598 res=1 [ 295.022658][ T25] device bridge_slave_1 left promiscuous mode [ 295.030286][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.088115][ T25] device bridge_slave_0 left promiscuous mode [ 295.094349][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.247581][ T8304] IPVS: ftp: loaded support on port[0] = 21 [ 296.035067][ T25] device hsr_slave_0 left promiscuous mode [ 296.074996][ T25] device hsr_slave_1 left promiscuous mode [ 296.120815][ T25] team0 (unregistering): Port device team_slave_1 removed [ 296.131140][ T25] team0 (unregistering): Port device team_slave_0 removed [ 296.141214][ T25] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.198357][ T25] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.296432][ T25] bond0 (unregistering): Released all slaves [ 296.449743][ T8318] IPVS: ftp: loaded support on port[0] = 21 [ 296.524225][ T8318] chnl_net:caif_netlink_parms(): no params data found [ 296.621282][ T8318] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.640496][ T8318] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.654587][ T8318] device bridge_slave_0 entered promiscuous mode [ 296.670596][ T8318] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.685435][ T8318] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.693232][ T8318] device bridge_slave_1 entered promiscuous mode [ 296.714045][ T8318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.728408][ T8318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.762094][ T8318] team0: Port device team_slave_0 added [ 296.769309][ T8318] team0: Port device team_slave_1 added [ 296.837020][ T8318] device hsr_slave_0 entered promiscuous mode [ 296.895112][ T8318] device hsr_slave_1 entered promiscuous mode [ 296.934816][ T8318] debugfs: Directory 'hsr0' with parent '/' already present! [ 296.954073][ T8318] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.961188][ T8318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.968441][ T8318] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.975549][ T8318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.016376][ T8318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.028200][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.037518][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.058423][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.071846][ T8318] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.148041][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.156756][ T7647] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.163781][ T7647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.172020][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.180489][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.187545][ T7647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.196814][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.213221][ T8318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.223848][ T8318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.238303][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.247141][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.256827][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.268823][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.285455][ T8318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.294935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.302447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.324937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:43:41 executing program 3: close(0xffffffffffffffff) socket$inet(0x10, 0x3, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000022c0)='./bus\x00', &(0x7f0000000740)='security.evm\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x2, 0xfffffffffffff800, 0x4, 0x7}) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:43:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade3500723", 0x13}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x319, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 12:43:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 12:43:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000000c0), 0x1b5}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}, 0x6}], 0x2, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc11cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8b8405a0a1590fe860ab69e2c912765"], 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x11, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 12:43:41 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) [ 297.685154][ T8334] IPVS: ftp: loaded support on port[0] = 21 12:43:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000000c0), 0x1b5}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}, 0x6}], 0x2, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc11cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8b8405a0a1590fe860ab69e2c912765"], 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x11, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 12:43:41 executing program 3: close(0xffffffffffffffff) socket$inet(0x10, 0x3, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000022c0)='./bus\x00', &(0x7f0000000740)='security.evm\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x2, 0xfffffffffffff800, 0x4, 0x7}) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:43:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x4) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\xa0', 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:43:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000000c0), 0x1b5}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}, 0x6}], 0x2, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc11cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8b8405a0a1590fe860ab69e2c912765"], 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x11, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 12:43:41 executing program 2: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) [ 298.302202][ T8359] IPVS: ftp: loaded support on port[0] = 21 12:43:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000000c0), 0x1b5}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}, 0x6}], 0x2, 0x0, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="45d763d6b601319d5971a891e37559a24f9cd1eeb1450413bf6c4f898c58cd950c972888bc11cc6e2620116b712233c51a63682e4f363cf0c317bf9e3697b67ae0738d941704af7ada75bdeb563d60eefc6dce7968a9acbadd3d9ec4ddfee8b8405a0a1590fe860ab69e2c912765"], 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x11, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 12:43:41 executing program 5: socket$inet6(0xa, 0x1, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r2, &(0x7f0000000880)={'\\C\x1b(0\x0e\x06C\xc3MY\x1d\x9b8M\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 12:43:42 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8_0g0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) [ 298.584830][ T8334] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? 12:43:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) [ 298.650820][ T8334] IPVS: ftp: loaded support on port[0] = 21 12:43:42 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) r1 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="948285bc82bb7b64b1280b830027affd43ddc97a9790617be8ca553d"], 0x1c) 12:43:42 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ff", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) [ 298.730460][ T8377] UBIFS error (pid: 8377): cannot open "ubi8_0g0", error -22 [ 298.949104][ T21] tipc: Subscription rejected, illegal request 12:43:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 12:43:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/71, 0x47) 12:43:42 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc0205648, &(0x7f0000000000)={0x980900}) 12:43:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000008000/0x18000)=nil, 0x0, 0x94, 0x0, 0x0, 0x0) 12:43:42 executing program 2: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) [ 299.583881][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 299.608808][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 299.617146][ T8408] overlayfs: maximum fs stacking depth exceeded 12:43:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x614, 0x8, 0x1}, 0x2c) 12:43:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 12:43:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'.\x01\x00\x00\x13\x00', 0x1f}) ioctl$TUNSETOFFLOAD(r0, 0x800454df, 0x718000) 12:43:43 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:43:43 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r3, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000002c0), 0x1a5) 12:43:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 12:43:43 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r3, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000002c0), 0x1a5) [ 300.272822][ T26] audit: type=1804 audit(1576154623.730:41): pid=8436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/20/file0/bus" dev="ramfs" ino=32800 res=1 [ 300.512053][ T8409] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 300.554972][ T26] audit: type=1804 audit(1576154624.010:42): pid=8444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/20/file0/file0/bus" dev="ramfs" ino=32808 res=1 12:43:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 12:43:44 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r3, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000002c0), 0x1a5) 12:43:44 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:43:44 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r3, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000002c0), 0x1a5) [ 300.921891][ T8456] IPVS: ftp: loaded support on port[0] = 21 12:43:44 executing program 2: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 12:43:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 12:43:44 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r3, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000002c0), 0x1a5) 12:43:44 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:43:44 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r3, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000002c0), 0x1a5) [ 301.203552][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 301.231783][ T26] audit: type=1804 audit(1576154624.690:43): pid=8461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/21/file0/bus" dev="ramfs" ino=32846 res=1 12:43:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000440)=0x1, 0x4) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 12:43:45 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r3, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000002c0), 0x1a5) 12:43:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000440)=0x1, 0x4) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) [ 302.057582][ T8456] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? 12:43:45 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 12:43:45 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 12:43:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 12:43:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:43:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000440)=0x1, 0x4) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 12:43:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000000100)}, {&(0x7f0000000380)="b200a77f69070478de84cb8ae609e1f4984af40d7290eb52a1cf09425fab6a0b802d0da0d1429e0827ac1693e4a2033861f0e5b9a807613ba3d135ea1698f17876080682a444efd69e555fada31564b3e60ef0d51af78b9df197c2ff5f339afb5c42a34a4468b9e97719eac3ccaa7fbb54f643df564f79e6b893d33f8eb1935d1c48f0fcf30438c145ed9c24e8e39b3f1d4574bc7cd0e3c9bace29693de55ee56801ce14c4f3e6b0cbb4ec91d708f2cb3a3c940ec234bcf79db45aa5cc829ecc2cf6c381cb19b17a04db0b0329102cda642a93e244fbe7fd9beff23a66063fe55ab337cb727ad4cf3892e92d9527291a03518493d75d7aea4308a1241c8c2156db4577e61992be9d12ea968f837bafb7867e36afcbe8f54d60a327242b9f9abc493a09fdd3feadeb8264d7e5af5ed14004ac7263511be3bc74a326eea763000739574e62ca7047f1cd3a077ebc7d66262a5750d43ec42c01ebb54f4c95673136073cf11ef982432117df2dc10c8f99f630293c0becd32be3940eca40bc5ac6a9209b0b88d20009bad4c2f58378b6a753bec7885605c6726bacceefeff7052950279ce2150cb2e1a3e544895e7f63ee533072bfd56e93c369ecf085f5f6b6cb9d348965463c598f035470b48ba87449441b05cd12b0a9a92989cb993ccc3f7133e8cfd33631438d2e0309ab8fdfd32b829772b585e4d573686ace0b945f6de2b74b63f28893b023ae8ccb5255cfe0b395812e7c6ade2555375144cd506ba11970c3e34344584018a7405ea8574452568c99d232e098ef6309020ffa9171d3cde049a4e535f0433fdee02097589550970f891372310c4c85f1da594bb525921f1927d1d7b9dc433d0a85b6403556765bc981fb4964aee4d4e4f020228d6d769a1a233dca0e4d8bdb5390aaa2afe3bf9327990554b490343bac8c0aac0c1c6a2f1d5cc54a2c9bf59d10c10c7b93055cb80f5f1771fc0d9850d23ba743e992195f4b95d4bc043e287c3b82d7b4519f76711f937769bc95b640489728af423c3bd1658d0c02c116e96bef1625ef8120677e8e795c8c4f07140c47fc2c72e9753eb8938466877978cb853f1c5760e39d51391df3e071b5bc4fa7c063e6701fd86dace08c45af488490a059135d48f660977b7d9b56c68840403eb49733980f5d8438b03fd09ea45a6cbf9c9ceb3d8fb99bedd132ce37bc936a2e83e68144b3e5b6a6735500fa8bc4cae997db70e8ce30d549a6985e80a2a1d1909eadacda6bd5f132a5048bf81c625cd05748c806d1eb3fb79fc696a11b29314850f6b7994a12e3c7cc7fe8671f24d82609e79488688983915975ac9989f1c7f688c51059", 0x3bb}], 0x3) [ 302.372319][ T8505] IPVS: ftp: loaded support on port[0] = 21 12:43:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000440)=0x1, 0x4) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 12:43:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x905000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x4e21, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r3, 0x8000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffb}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f088a81fffffe100004003638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 302.406551][ T26] audit: type=1804 audit(1576154625.870:44): pid=8500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/22/file0/bus" dev="ramfs" ino=32969 res=1 12:43:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 12:43:46 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000240)=@req3={0xfff, 0x7, 0x0, 0xfff}, 0x1c) sendmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000005ac0)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 12:43:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 12:43:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x36, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 302.992898][ T26] audit: type=1804 audit(1576154626.450:45): pid=8546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/23/file0/bus" dev="ramfs" ino=33008 res=1 [ 303.328792][ T8505] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? 12:43:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x905000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x4e21, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r3, 0x8000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffb}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f088a81fffffe100004003638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:43:46 executing program 5: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:43:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:43:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x36, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:43:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:43:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x905000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x4e21, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r3, 0x8000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffb}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f088a81fffffe100004003638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:43:47 executing program 5: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:43:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x36, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:43:47 executing program 5: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:43:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x905000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x4e21, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r3, 0x8000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffb}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f088a81fffffe100004003638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:43:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x36, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:43:47 executing program 5: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:43:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x905000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x4e21, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r3, 0x8000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffb}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f088a81fffffe100004003638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:43:47 executing program 3: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:43:47 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:43:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000007000000240002000800030000000000080007000000000008000400000000000800070000000000180001001400030088"], 0x3}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:43:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:43:47 executing program 3: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:43:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x905000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x4e21, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r3, 0x8000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffb}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f088a81fffffe100004003638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:43:48 executing program 3: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:43:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x905000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x4e21, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={0x15, 0x110, 0xfa00, {r3, 0x8000, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffb}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x118) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f088a81fffffe100004003638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:43:48 executing program 3: mount(&(0x7f0000000040)=@nullb='6060A:\x00', &(0x7f0000000080)='.\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 305.050254][ T8631] libceph: resolve '6060A' (ret=-3): failed [ 305.056567][ T8631] libceph: parse_ips bad ip '6060A' [ 305.063446][ T8631] libceph: resolve '6060A' (ret=-3): failed [ 305.073030][ T8631] libceph: parse_ips bad ip '6060A' 12:43:48 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0xfffffffffffffffa}, 0x2) 12:43:48 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 12:43:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x4) 12:43:48 executing program 5: keyctl$join(0x1, &(0x7f0000000080)={'.yz'}) 12:43:48 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:43:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000040)=0x8) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000100)=0x8) dup3(r5, r1, 0x0) 12:43:48 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:43:48 executing program 5: keyctl$join(0x1, &(0x7f0000000080)={'.yz'}) 12:43:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@dev, @local, r2}, 0xc) 12:43:49 executing program 5: keyctl$join(0x1, &(0x7f0000000080)={'.yz'}) 12:43:49 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 12:43:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000340)=ANY=[], 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9a6c23", 0x0, "275edd"}}}}}, 0x2e) ppoll(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280)={0x9}, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) [ 305.935200][ T8682] overlayfs: filesystem on './file0' not supported as upperdir 12:43:49 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0xfffffffffffffffa}, 0x2) 12:43:49 executing program 5: keyctl$join(0x1, &(0x7f0000000080)={'.yz'}) 12:43:49 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 12:43:49 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 12:43:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 12:43:49 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:43:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) request_key(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000180)={{0x0, 0x0, @reserved="6898d70ebc44c030cbe81c64c9bf30533c49cce3dae0355d85c669fe0c0a2465"}}) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00\x00\x00\x00\"^-\xf0w\xc6\x00\xa9\x9f\a\xcfN\x8d\x99\xd9\xf7\x91\x87\xf5\xde>^]\xf8C*\xca\xa3>\xb9_\xe2\x1d=\xbaM\x9b\xbf\xd3ac,\xfcFc\xad\t\xc3\xb6>\xcdK\x19\xd9\xa0\xf8\xad\xfev\\@\xb1\x0f\x9dZ-L\xb2\xf7hf\xa2Y\f{\xb9a\xc6`\"LQ\xb59\x04Y\x88\x9e\xbd@\x95\xce\xf1~\xf9\xaa}\xfag\xf7r\x13I\xf3\xc2\xe5\x8a7\xbf\x90g\xe7\xe9?\xf2\xff\xf9\n\x18\x1c\x12g3\xd0\xb8\t&K\xde\x1b\xf7\xe0-b\xa3\xf0\f\x8a\r#\xb0Vp\xe5\x8a\xe0+\xb0z\x1b\xc8\x9d{\x17\x91\xecf\xf6\x19\x997\xeeR%\x9d\xc7|\xc6c\xa11\x97\x8d/y\xef\xa7m0xffffffffffffffff}) dup(r3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') gettid() [ 306.606292][ T8698] __nla_validate_parse: 1 callbacks suppressed [ 306.606316][ T8698] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.646938][ T8698] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:43:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) [ 306.800785][ T8698] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 12:43:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 12:43:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) [ 306.845257][ T8698] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:43:50 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:43:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) request_key(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000180)={{0x0, 0x0, @reserved="6898d70ebc44c030cbe81c64c9bf30533c49cce3dae0355d85c669fe0c0a2465"}}) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00\x00\x00\x00\"^-\xf0w\xc6\x00\xa9\x9f\a\xcfN\x8d\x99\xd9\xf7\x91\x87\xf5\xde>^]\xf8C*\xca\xa3>\xb9_\xe2\x1d=\xbaM\x9b\xbf\xd3ac,\xfcFc\xad\t\xc3\xb6>\xcdK\x19\xd9\xa0\xf8\xad\xfev\\@\xb1\x0f\x9dZ-L\xb2\xf7hf\xa2Y\f{\xb9a\xc6`\"LQ\xb59\x04Y\x88\x9e\xbd@\x95\xce\xf1~\xf9\xaa}\xfag\xf7r\x13I\xf3\xc2\xe5\x8a7\xbf\x90g\xe7\xe9?\xf2\xff\xf9\n\x18\x1c\x12g3\xd0\xb8\t&K\xde\x1b\xf7\xe0-b\xa3\xf0\f\x8a\r#\xb0Vp\xe5\x8a\xe0+\xb0z\x1b\xc8\x9d{\x17\x91\xecf\xf6\x19\x997\xeeR%\x9d\xc7|\xc6c\xa11\x97\x8d/y\xef\xa7m0xffffffffffffffff}) dup(r3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') gettid() [ 307.244360][ T8731] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.257712][ T8731] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:43:50 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0xfffffffffffffffa}, 0x2) 12:43:50 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:43:51 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 12:43:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) request_key(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000180)={{0x0, 0x0, @reserved="6898d70ebc44c030cbe81c64c9bf30533c49cce3dae0355d85c669fe0c0a2465"}}) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00\x00\x00\x00\"^-\xf0w\xc6\x00\xa9\x9f\a\xcfN\x8d\x99\xd9\xf7\x91\x87\xf5\xde>^]\xf8C*\xca\xa3>\xb9_\xe2\x1d=\xbaM\x9b\xbf\xd3ac,\xfcFc\xad\t\xc3\xb6>\xcdK\x19\xd9\xa0\xf8\xad\xfev\\@\xb1\x0f\x9dZ-L\xb2\xf7hf\xa2Y\f{\xb9a\xc6`\"LQ\xb59\x04Y\x88\x9e\xbd@\x95\xce\xf1~\xf9\xaa}\xfag\xf7r\x13I\xf3\xc2\xe5\x8a7\xbf\x90g\xe7\xe9?\xf2\xff\xf9\n\x18\x1c\x12g3\xd0\xb8\t&K\xde\x1b\xf7\xe0-b\xa3\xf0\f\x8a\r#\xb0Vp\xe5\x8a\xe0+\xb0z\x1b\xc8\x9d{\x17\x91\xecf\xf6\x19\x997\xeeR%\x9d\xc7|\xc6c\xa11\x97\x8d/y\xef\xa7m0xffffffffffffffff}) dup(r3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') gettid() [ 307.630413][ T8739] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 12:43:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) link(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) [ 307.679591][ T8743] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:43:51 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 12:43:51 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) [ 308.065960][ T8761] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.117306][ T8761] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:43:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)) request_key(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000180)={{0x0, 0x0, @reserved="6898d70ebc44c030cbe81c64c9bf30533c49cce3dae0355d85c669fe0c0a2465"}}) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00\x00\x00\x00\"^-\xf0w\xc6\x00\xa9\x9f\a\xcfN\x8d\x99\xd9\xf7\x91\x87\xf5\xde>^]\xf8C*\xca\xa3>\xb9_\xe2\x1d=\xbaM\x9b\xbf\xd3ac,\xfcFc\xad\t\xc3\xb6>\xcdK\x19\xd9\xa0\xf8\xad\xfev\\@\xb1\x0f\x9dZ-L\xb2\xf7hf\xa2Y\f{\xb9a\xc6`\"LQ\xb59\x04Y\x88\x9e\xbd@\x95\xce\xf1~\xf9\xaa}\xfag\xf7r\x13I\xf3\xc2\xe5\x8a7\xbf\x90g\xe7\xe9?\xf2\xff\xf9\n\x18\x1c\x12g3\xd0\xb8\t&K\xde\x1b\xf7\xe0-b\xa3\xf0\f\x8a\r#\xb0Vp\xe5\x8a\xe0+\xb0z\x1b\xc8\x9d{\x17\x91\xecf\xf6\x19\x997\xeeR%\x9d\xc7|\xc6c\xa11\x97\x8d/y\xef\xa7m0xffffffffffffffff}) dup(r3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') gettid() 12:43:51 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:43:51 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 12:43:52 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0xfffffffffffffffa}, 0x2) 12:43:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 308.532508][ T8769] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.623686][ T8776] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:43:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000a80)=@un=@abs, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x18, 0x1, 0x1, "85d583db"}], 0x18}}], 0x2, 0x0) 12:43:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 12:43:52 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 12:43:52 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 12:43:52 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:43:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@gettaction={0x20, 0x32, 0x503, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xfffffc6a}]}, 0x20}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 309.180002][ T8793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 309.297617][ T8798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.332126][ T8798] tc_dump_action: action bad kind 12:43:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 12:43:52 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 12:43:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) [ 309.424624][ T8805] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 12:43:53 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) [ 309.545671][ T8805] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:43:53 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/434], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) [ 309.835895][ T8822] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.017321][ T8827] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:43:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 12:43:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 12:43:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000440)={r0, &(0x7f00000002c0), 0x0}, 0x20) 12:43:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x100) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) r3 = open(0x0, 0x0, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000180)='\x00', &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0)}], 0x1, 0x0) sendto$inet(r6, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 12:43:53 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 12:43:53 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 12:43:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 12:43:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 12:43:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) 12:43:54 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 12:43:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/408]}, 0x210) 12:43:54 executing program 5: write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff08", 0x1d) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\x00\x00\x06\x10\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 12:43:54 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/574], 0x80}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x0, 0x7fff, 0x40}}}}) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) 12:43:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x100) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) r3 = open(0x0, 0x0, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000180)='\x00', &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0)}], 0x1, 0x0) sendto$inet(r6, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 12:43:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc) 12:43:55 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000002f) 12:43:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 12:43:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, [], &(0x7f0000000100)=0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x5) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7a34, @loopback, 0x6}}, [0x0, 0x0, 0x401, 0x0, 0x4, 0x6, 0x1, 0x9, 0x100000000, 0x0, 0x1, 0x0, 0xdc]}, &(0x7f0000000140)=0x100) fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) listen(r1, 0x421) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 311.720485][ T26] audit: type=1804 audit(1576154635.180:46): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir118849810/syzkaller.TZutke/53/bus" dev="sda1" ino=16730 res=1 [ 311.850859][ T26] audit: type=1804 audit(1576154635.200:47): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir118849810/syzkaller.TZutke/53/bus" dev="sda1" ino=16730 res=1 12:43:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="25bca26f769e620a2734fa009de0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e02028bedf1c63cd7dcc6760253ef763ff55eb671507f44556b094def76fb113ffc129936b3cb14f24b6bfb40323f22be8565dd8a62aa686c578e", 0x66, 0x400}], 0x0, 0x0) 12:43:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 12:43:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x100) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) r3 = open(0x0, 0x0, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000180)='\x00', &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0)}], 0x1, 0x0) sendto$inet(r6, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 12:43:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, [], &(0x7f0000000100)=0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x5) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7a34, @loopback, 0x6}}, [0x0, 0x0, 0x401, 0x0, 0x4, 0x6, 0x1, 0x9, 0x100000000, 0x0, 0x1, 0x0, 0xdc]}, &(0x7f0000000140)=0x100) fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) listen(r1, 0x421) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 312.203402][ T8917] EXT4-fs warning (device loop2): ext4_fill_super:3697: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 312.297509][ T8917] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. 12:43:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) [ 312.451094][ T26] audit: type=1804 audit(1576154635.910:48): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir118849810/syzkaller.TZutke/53/bus" dev="sda1" ino=16730 res=1 12:43:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, [], &(0x7f0000000100)=0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x5) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7a34, @loopback, 0x6}}, [0x0, 0x0, 0x401, 0x0, 0x4, 0x6, 0x1, 0x9, 0x100000000, 0x0, 0x1, 0x0, 0xdc]}, &(0x7f0000000140)=0x100) fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) listen(r1, 0x421) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, [], &(0x7f0000000100)=0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x5) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7a34, @loopback, 0x6}}, [0x0, 0x0, 0x401, 0x0, 0x4, 0x6, 0x1, 0x9, 0x100000000, 0x0, 0x1, 0x0, 0xdc]}, &(0x7f0000000140)=0x100) fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) listen(r1, 0x421) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 312.598649][ T26] audit: type=1804 audit(1576154636.060:49): pid=8937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir118849810/syzkaller.TZutke/53/bus" dev="sda1" ino=16730 res=1 12:43:56 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000002f) 12:43:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) [ 312.712069][ T26] audit: type=1804 audit(1576154636.060:50): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir118849810/syzkaller.TZutke/53/bus" dev="sda1" ino=16730 res=1 12:43:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x100) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4010, r2, 0x0) r3 = open(0x0, 0x0, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000180)='\x00', &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0)}], 0x1, 0x0) sendto$inet(r6, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 12:43:56 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000002f) [ 312.984436][ T26] audit: type=1804 audit(1576154636.440:51): pid=8958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir118849810/syzkaller.TZutke/54/bus" dev="sda1" ino=16713 res=1 12:43:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, [], &(0x7f0000000100)=0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x5) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7a34, @loopback, 0x6}}, [0x0, 0x0, 0x401, 0x0, 0x4, 0x6, 0x1, 0x9, 0x100000000, 0x0, 0x1, 0x0, 0xdc]}, &(0x7f0000000140)=0x100) fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) listen(r1, 0x421) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, [], &(0x7f0000000100)=0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x5) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7a34, @loopback, 0x6}}, [0x0, 0x0, 0x401, 0x0, 0x4, 0x6, 0x1, 0x9, 0x100000000, 0x0, 0x1, 0x0, 0xdc]}, &(0x7f0000000140)=0x100) fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) listen(r1, 0x421) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 313.127356][ T26] audit: type=1804 audit(1576154636.480:52): pid=8964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir118849810/syzkaller.TZutke/54/bus" dev="sda1" ino=16713 res=1 [ 313.341946][ T26] audit: type=1804 audit(1576154636.610:53): pid=8968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir438357063/syzkaller.ZuKOjF/34/bus" dev="sda1" ino=16741 res=1 12:43:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) [ 313.515718][ T26] audit: type=1804 audit(1576154636.620:54): pid=8968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir438357063/syzkaller.ZuKOjF/34/bus" dev="sda1" ino=16741 res=1 12:43:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, [], &(0x7f0000000100)=0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x5) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7a34, @loopback, 0x6}}, [0x0, 0x0, 0x401, 0x0, 0x4, 0x6, 0x1, 0x9, 0x100000000, 0x0, 0x1, 0x0, 0xdc]}, &(0x7f0000000140)=0x100) fchdir(r2) r3 = memfd_create(&(0x7f0000000440)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) listen(r1, 0x421) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:43:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:57 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000002f) 12:43:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:57 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000002f) 12:43:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='.request_key_auth\x00', 0x0, &(0x7f0000000500)='vxcan1\x00', 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d76", 0xe0, 0x60, 0x0, 0x0) 12:43:57 executing program 2: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) [ 314.425505][ T26] audit: type=1804 audit(1576154637.860:55): pid=8995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir118849810/syzkaller.TZutke/55/bus" dev="sda1" ino=16737 res=1 12:43:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 12:43:58 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000002f) 12:43:58 executing program 2: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 12:43:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='.request_key_auth\x00', 0x0, &(0x7f0000000500)='vxcan1\x00', 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d76", 0xe0, 0x60, 0x0, 0x0) 12:43:59 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000002f) 12:43:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='.request_key_auth\x00', 0x0, &(0x7f0000000500)='vxcan1\x00', 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d76", 0xe0, 0x60, 0x0, 0x0) 12:43:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='.request_key_auth\x00', 0x0, &(0x7f0000000500)='vxcan1\x00', 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d76", 0xe0, 0x60, 0x0, 0x0) 12:43:59 executing program 4: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 12:43:59 executing program 1: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 12:43:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='.request_key_auth\x00', 0x0, &(0x7f0000000500)='vxcan1\x00', 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d76", 0xe0, 0x60, 0x0, 0x0) 12:43:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='.request_key_auth\x00', 0x0, &(0x7f0000000500)='vxcan1\x00', 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d76", 0xe0, 0x60, 0x0, 0x0) 12:43:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f00000001c0)=0xfffffffffffffd9e, 0x40000) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:43:59 executing program 2: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 12:43:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f0000000200)='.request_key_auth\x00', 0x0, &(0x7f0000000500)='vxcan1\x00', 0x0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d76", 0xe0, 0x60, 0x0, 0x0) 12:44:00 executing program 1: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 12:44:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xdc00000000000000}) 12:44:00 executing program 4: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 12:44:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x400) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0xfffffffd, 0x3, 0x6, 0xffffff00, 0xe, 0x4, 0x0, 0x0, 0x0, 0x94af, 0x0, 0x1}) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r7 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) prctl$PR_GET_FPEMU(0x9, 0x0) shmdt(r7) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000280)={0x90, 0xffffffffffffffea, 0x4, {0x0, 0x0, 0x9, 0x8001, 0x4, 0x3, {0x2, 0xb3, 0x80, 0x9, 0xda6a, 0x40, 0x16a, 0x81, 0x80000000, 0x9, 0x2, r9, r10, 0x4, 0x81}}}, 0x90) 12:44:00 executing program 2: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) [ 316.846999][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 316.847014][ T26] audit: type=1800 audit(1576154640.300:62): pid=9060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16751 res=0 12:44:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) dup2(r2, r1) 12:44:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f00000001c0)=0xfffffffffffffd9e, 0x40000) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:44:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="9a00000000d000c4e1fc50c5223d59cdcd0f38f0b26dc4000066ba2000ed65660fc731c4e1df5a13b93610f401d0d0dea0dc10ba0872fd030f30c4e3d95d2e000f01d1", 0x43}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:44:00 executing program 1: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 12:44:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x400) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0xfffffffd, 0x3, 0x6, 0xffffff00, 0xe, 0x4, 0x0, 0x0, 0x0, 0x94af, 0x0, 0x1}) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r7 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) prctl$PR_GET_FPEMU(0x9, 0x0) shmdt(r7) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000280)={0x90, 0xffffffffffffffea, 0x4, {0x0, 0x0, 0x9, 0x8001, 0x4, 0x3, {0x2, 0xb3, 0x80, 0x9, 0xda6a, 0x40, 0x16a, 0x81, 0x80000000, 0x9, 0x2, r9, r10, 0x4, 0x81}}}, 0x90) 12:44:01 executing program 4: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 12:44:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x400) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0xfffffffd, 0x3, 0x6, 0xffffff00, 0xe, 0x4, 0x0, 0x0, 0x0, 0x94af, 0x0, 0x1}) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r7 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) prctl$PR_GET_FPEMU(0x9, 0x0) shmdt(r7) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000280)={0x90, 0xffffffffffffffea, 0x4, {0x0, 0x0, 0x9, 0x8001, 0x4, 0x3, {0x2, 0xb3, 0x80, 0x9, 0xda6a, 0x40, 0x16a, 0x81, 0x80000000, 0x9, 0x2, r9, r10, 0x4, 0x81}}}, 0x90) 12:44:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x400) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0xfffffffd, 0x3, 0x6, 0xffffff00, 0xe, 0x4, 0x0, 0x0, 0x0, 0x94af, 0x0, 0x1}) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r7 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) prctl$PR_GET_FPEMU(0x9, 0x0) shmdt(r7) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000280)={0x90, 0xffffffffffffffea, 0x4, {0x0, 0x0, 0x9, 0x8001, 0x4, 0x3, {0x2, 0xb3, 0x80, 0x9, 0xda6a, 0x40, 0x16a, 0x81, 0x80000000, 0x9, 0x2, r9, r10, 0x4, 0x81}}}, 0x90) 12:44:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f00000001c0)=0xfffffffffffffd9e, 0x40000) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:44:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f00000002c0)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f02640ee97c032cf9e7faf9b64d7483a0a47ebdcf45278b5df9d8cf244fe4f68e14dde1b05ebaf853c3ef5449081c73ad2e59cdd3cb9d1ef3b7fdb9720594"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) 12:44:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f00000001c0)=0xfffffffffffffd9e, 0x40000) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:44:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f00000002c0)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f02640ee97c032cf9e7faf9b64d7483a0a47ebdcf45278b5df9d8cf244fe4f68e14dde1b05ebaf853c3ef5449081c73ad2e59cdd3cb9d1ef3b7fdb9720594"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) 12:44:01 executing program 1: socketpair(0x0, 0x0, 0x8e, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$f2fs(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x1040, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 12:44:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x400) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0xfffffffd, 0x3, 0x6, 0xffffff00, 0xe, 0x4, 0x0, 0x0, 0x0, 0x94af, 0x0, 0x1}) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r7 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) prctl$PR_GET_FPEMU(0x9, 0x0) shmdt(r7) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000280)={0x90, 0xffffffffffffffea, 0x4, {0x0, 0x0, 0x9, 0x8001, 0x4, 0x3, {0x2, 0xb3, 0x80, 0x9, 0xda6a, 0x40, 0x16a, 0x81, 0x80000000, 0x9, 0x2, r9, r10, 0x4, 0x81}}}, 0x90) 12:44:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x400) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0xfffffffd, 0x3, 0x6, 0xffffff00, 0xe, 0x4, 0x0, 0x0, 0x0, 0x94af, 0x0, 0x1}) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r7 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) prctl$PR_GET_FPEMU(0x9, 0x0) shmdt(r7) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000280)={0x90, 0xffffffffffffffea, 0x4, {0x0, 0x0, 0x9, 0x8001, 0x4, 0x3, {0x2, 0xb3, 0x80, 0x9, 0xda6a, 0x40, 0x16a, 0x81, 0x80000000, 0x9, 0x2, r9, r10, 0x4, 0x81}}}, 0x90) 12:44:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x93b657, 0x0) 12:44:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f00000002c0)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f02640ee97c032cf9e7faf9b64d7483a0a47ebdcf45278b5df9d8cf244fe4f68e14dde1b05ebaf853c3ef5449081c73ad2e59cdd3cb9d1ef3b7fdb9720594"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) 12:44:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xf, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x38}}, 0x0) 12:44:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f00000002c0)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd117e65359e2f02640ee97c032cf9e7faf9b64d7483a0a47ebdcf45278b5df9d8cf244fe4f68e14dde1b05ebaf853c3ef5449081c73ad2e59cdd3cb9d1ef3b7fdb9720594"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) 12:44:02 executing program 1: socketpair(0x0, 0x0, 0x8e, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$f2fs(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x1040, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 12:44:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x10, r3, 0x0) 12:44:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000001a00cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc5b4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca38a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda6eae76f8ed901258df22c9bdaf8e6757d69649b5cb15ee2c0938814d822a35998d52500c165c101db2d1605084d8146afba76791233df255a428e4ec6f2de157a023ac6f9007a320553d872768f9f909cb5b064e8e6f29c241c403dc86e5166ce266f011713559b71894556015cb97dfcb26cf2fa4f52f247f089a09c3ef834e4e6f457bef1e6b24d86dac622be551242b30efadf5b8292490f7e4f76238e91e17793a6677072199752aa0679ca86887afd14b51539b9792a39086af837c24c09eb392e724e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 12:44:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414151b0965512fe4f259a835ee66e0000002fd3953ffee03d7bb920000bb0c00000055a7374efe"}]}, 0x48}}, 0x0) 12:44:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockname$netlink(r1, 0x0, &(0x7f0000000100)) 12:44:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)) accept4$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x400) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0xfffffffd, 0x3, 0x6, 0xffffff00, 0xe, 0x4, 0x0, 0x0, 0x0, 0x94af, 0x0, 0x1}) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r7 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) prctl$PR_GET_FPEMU(0x9, 0x0) shmdt(r7) sendmmsg(r5, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000280)={0x90, 0xffffffffffffffea, 0x4, {0x0, 0x0, 0x9, 0x8001, 0x4, 0x3, {0x2, 0xb3, 0x80, 0x9, 0xda6a, 0x40, 0x16a, 0x81, 0x80000000, 0x9, 0x2, r9, r10, 0x4, 0x81}}}, 0x90) 12:44:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x10, r3, 0x0) 12:44:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18002f02}, 0xc) 12:44:02 executing program 0: rt_sigpending(0x0, 0xffffffffffffff7f) 12:44:02 executing program 1: socketpair(0x0, 0x0, 0x8e, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$f2fs(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x1040, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 12:44:02 executing program 3: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 12:44:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x10, r3, 0x0) 12:44:02 executing program 1: socketpair(0x0, 0x0, 0x8e, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$f2fs(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x1040, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 12:44:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb9040a1d65ef0b007c06e87c55a109001400b800069903000000070015c006008178a8001600a40003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 12:44:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) write$cgroup_int(r3, &(0x7f0000000040), 0x12) fallocate(r2, 0x3, 0xc000, 0x80000003) 12:44:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x10, r3, 0x0) [ 319.714785][ C0] net_ratelimit: 6 callbacks suppressed [ 319.714829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.726631][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 319.768835][ T9207] netlink: 'syz-executor.0': attribute type 20 has an invalid length. [ 319.857938][ T9207] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 12:44:03 executing program 0: mount(0x0, 0x0, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x10001) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000005c0)={0x0, 0x0, @start={0x1}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="60aa79f01e1d505700d00e00000000166ccd4b2308f047e10000000000b56d11f721ccf8d1"], 0x14}}, 0x0) 12:44:03 executing program 3: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 12:44:03 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0x40045731, &(0x7f0000000080)={0x1, {0x0, 0x989680}}) 12:44:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80), 0x400000000000263, 0x0) 12:44:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@fat=@errors_continue='errors=continue'}]}) 12:44:03 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 320.349761][ T9234] FAT-fs (loop2): bogus number of reserved sectors [ 320.356478][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.356532][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 320.364768][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.373891][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:44:03 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c2d4392553faa8f3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479cad6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030587a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956837c585785cdebac18a0dca00"/247], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 320.421694][ T9234] FAT-fs (loop2): Can't find a valid FAT filesystem 12:44:03 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x0, "8fb2d1b9c0309ef0f20dd87b20d0df78f442a6655395fe541fe095a0e34b69c4"}) [ 320.588679][ T26] audit: type=1804 audit(1576154644.050:63): pid=9241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/52/bus" dev="sda1" ino=16760 res=1 [ 320.834784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.840583][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 320.947164][ T26] audit: type=1804 audit(1576154644.410:64): pid=9253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/52/bus" dev="sda1" ino=16760 res=1 [ 320.994792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.000584][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 322.197856][ T9301] IPVS: ftp: loaded support on port[0] = 21 [ 322.244946][ T9301] chnl_net:caif_netlink_parms(): no params data found [ 322.270587][ T9301] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.277780][ T9301] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.285825][ T9301] device bridge_slave_0 entered promiscuous mode [ 322.293682][ T9301] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.300808][ T9301] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.308544][ T9301] device bridge_slave_1 entered promiscuous mode [ 322.324781][ T9301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.335514][ T9301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.353095][ T9301] team0: Port device team_slave_0 added [ 322.359642][ T9301] team0: Port device team_slave_1 added [ 322.407483][ T9301] device hsr_slave_0 entered promiscuous mode [ 322.445156][ T9301] device hsr_slave_1 entered promiscuous mode [ 322.494856][ T9301] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.512540][ T9301] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.520210][ T9301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.528953][ T9301] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.536016][ T9301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.567647][ T9301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.579370][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.587779][ T7647] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.595771][ T7647] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.604507][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.616062][ T9301] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.626663][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.636112][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.643118][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.654354][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.662998][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.670308][ T7647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.689594][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.701903][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.718639][ T9301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.730421][ T9301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.742658][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.752428][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.761201][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.769525][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.784569][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.792095][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.805676][ T9301] 8021q: adding VLAN 0 to HW filter on device batadv0 12:44:06 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:06 executing program 3: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 12:44:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@fat=@errors_continue='errors=continue'}]}) 12:44:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x3e2) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 12:44:06 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:06 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:06 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 323.116617][ T9315] FAT-fs (loop2): bogus number of reserved sectors [ 323.129547][ T9315] FAT-fs (loop2): Can't find a valid FAT filesystem [ 323.160344][ T26] audit: type=1804 audit(1576154646.620:65): pid=9319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir438357063/syzkaller.ZuKOjF/45/bus" dev="sda1" ino=16784 res=1 12:44:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@fat=@errors_continue='errors=continue'}]}) [ 323.338404][ T26] audit: type=1804 audit(1576154646.690:66): pid=9326 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/53/bus" dev="sda1" ino=16787 res=1 [ 323.433636][ T26] audit: type=1804 audit(1576154646.840:67): pid=9330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir023927351/syzkaller.pehjAp/64/bus" dev="sda1" ino=16789 res=1 [ 323.569085][ T9337] FAT-fs (loop2): bogus number of reserved sectors [ 323.616179][ T9337] FAT-fs (loop2): Can't find a valid FAT filesystem 12:44:07 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:07 executing program 3: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 12:44:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@fat=@errors_continue='errors=continue'}]}) 12:44:07 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 324.033596][ T9350] FAT-fs (loop2): bogus number of reserved sectors [ 324.061614][ T9350] FAT-fs (loop2): Can't find a valid FAT filesystem 12:44:07 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:07 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 12:44:07 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:07 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000240)="534a8f99062837c715f93ca8e5cd3e8028064f90adfc6e9b0da50aea2b43a632f4e909ebb02e63640b1e55875f0dc428b02b1d47b66372bfefa9cd98c14abe8531256b11c99837fe30f8436a71b9916ee711c8bb0bedbf3cd2d8e93b19610a4ed86d9dd4ec7246849629a0b93dc8a84077d09aa13a2bc34feadf2fd80a2144936b7cd20329f0", 0x86) fallocate(r2, 0x4000000000000010, 0x9, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/62, &(0x7f00000001c0)=0x3e) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) fallocate(0xffffffffffffffff, 0x4000000000000010, 0x9, 0x7fff) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) [ 324.466413][ T26] audit: type=1804 audit(1576154647.930:68): pid=9362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/54/bus" dev="sda1" ino=16775 res=1 12:44:08 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x400}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) [ 324.638166][ T26] audit: type=1804 audit(1576154648.100:69): pid=9367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir438357063/syzkaller.ZuKOjF/46/bus" dev="sda1" ino=16782 res=1 12:44:08 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000240)="534a8f99062837c715f93ca8e5cd3e8028064f90adfc6e9b0da50aea2b43a632f4e909ebb02e63640b1e55875f0dc428b02b1d47b66372bfefa9cd98c14abe8531256b11c99837fe30f8436a71b9916ee711c8bb0bedbf3cd2d8e93b19610a4ed86d9dd4ec7246849629a0b93dc8a84077d09aa13a2bc34feadf2fd80a2144936b7cd20329f0", 0x86) fallocate(r2, 0x4000000000000010, 0x9, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/62, &(0x7f00000001c0)=0x3e) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) fallocate(0xffffffffffffffff, 0x4000000000000010, 0x9, 0x7fff) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) [ 324.880393][ T26] audit: type=1804 audit(1576154648.340:70): pid=9374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir023927351/syzkaller.pehjAp/65/bus" dev="sda1" ino=16789 res=1 [ 324.994796][ C0] net_ratelimit: 12 callbacks suppressed [ 324.994804][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.006389][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 325.154862][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.160751][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 325.193485][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:44:08 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000240)="534a8f99062837c715f93ca8e5cd3e8028064f90adfc6e9b0da50aea2b43a632f4e909ebb02e63640b1e55875f0dc428b02b1d47b66372bfefa9cd98c14abe8531256b11c99837fe30f8436a71b9916ee711c8bb0bedbf3cd2d8e93b19610a4ed86d9dd4ec7246849629a0b93dc8a84077d09aa13a2bc34feadf2fd80a2144936b7cd20329f0", 0x86) fallocate(r2, 0x4000000000000010, 0x9, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/62, &(0x7f00000001c0)=0x3e) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) fallocate(0xffffffffffffffff, 0x4000000000000010, 0x9, 0x7fff) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) [ 325.219750][ T9371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.234802][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.240607][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.345214][ T9371] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:44:09 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000240)="534a8f99062837c715f93ca8e5cd3e8028064f90adfc6e9b0da50aea2b43a632f4e909ebb02e63640b1e55875f0dc428b02b1d47b66372bfefa9cd98c14abe8531256b11c99837fe30f8436a71b9916ee711c8bb0bedbf3cd2d8e93b19610a4ed86d9dd4ec7246849629a0b93dc8a84077d09aa13a2bc34feadf2fd80a2144936b7cd20329f0", 0x86) fallocate(r2, 0x4000000000000010, 0x9, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/62, &(0x7f00000001c0)=0x3e) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) fallocate(0xffffffffffffffff, 0x4000000000000010, 0x9, 0x7fff) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, 0x0) 12:44:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000514d25a80648c6394fb0224fc00104c0b400c000200053582c137153e370900018025646e040081", 0x2e}], 0x1, 0x0, 0x0, 0xe9610400}, 0x0) 12:44:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002c40), 0x299, 0x0) [ 325.808775][ T9396] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 326.454044][ T9376] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.461377][ T9376] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.920085][ T9404] IPVS: ftp: loaded support on port[0] = 21 [ 328.119062][ T9404] chnl_net:caif_netlink_parms(): no params data found [ 328.145174][ T9404] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.152316][ T9404] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.160105][ T9404] device bridge_slave_0 entered promiscuous mode [ 328.167375][ T9404] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.174419][ T9404] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.182367][ T9404] device bridge_slave_1 entered promiscuous mode [ 328.220969][ T9404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.231391][ T9404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.250174][ T9404] team0: Port device team_slave_0 added [ 328.256342][ T21] device bridge_slave_1 left promiscuous mode [ 328.262580][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.305554][ T21] device bridge_slave_0 left promiscuous mode [ 328.311773][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.005161][ T21] device hsr_slave_0 left promiscuous mode [ 329.044882][ T21] device hsr_slave_1 left promiscuous mode [ 329.090817][ T21] team0 (unregistering): Port device team_slave_1 removed [ 329.101691][ T21] team0 (unregistering): Port device team_slave_0 removed [ 329.111692][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 329.159203][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 329.246536][ T21] bond0 (unregistering): Released all slaves [ 329.378057][ T9404] team0: Port device team_slave_1 added [ 329.437115][ T9404] device hsr_slave_0 entered promiscuous mode [ 329.475280][ T9404] device hsr_slave_1 entered promiscuous mode [ 329.514886][ T9404] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.549746][ T9404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.609805][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.617746][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.627677][ T9404] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.637393][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.646500][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.655491][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.662519][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.685891][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.694249][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.706042][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.720833][ T8320] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.727889][ T8320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.739854][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.748978][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.761962][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.770881][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.783302][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.792611][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.805840][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.814336][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.828129][ T9404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.839020][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.858167][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.869876][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.880818][ T9404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.024014][ T26] audit: type=1804 audit(1576154653.480:71): pid=9419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir027713041/syzkaller.VXDjxE/0/bus" dev="sda1" ino=16797 res=1 [ 330.064782][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.070557][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 330.114787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.120569][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:44:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@rand_addr="15a854f4581e213500", @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 12:44:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02004002"], 0x8) 12:44:13 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:13 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 12:44:13 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 12:44:13 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 330.309413][ T26] audit: type=1804 audit(1576154653.770:72): pid=9423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir023927351/syzkaller.pehjAp/66/bus" dev="sda1" ino=16811 res=1 12:44:13 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(r0) socket(0x2, 0x0, 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) [ 330.444003][ T26] audit: type=1804 audit(1576154653.830:73): pid=9427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir438357063/syzkaller.ZuKOjF/47/bus" dev="sda1" ino=16807 res=1 12:44:13 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x8) 12:44:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.623494][ T26] audit: type=1804 audit(1576154653.880:74): pid=9430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir916464227/syzkaller.pvWuR6/55/bus" dev="sda1" ino=16794 res=1 [ 330.758825][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.765435][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 330.769018][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.777185][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:44:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffbff0000ae41, 0x0) [ 330.924799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.931333][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:44:14 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(r0) socket(0x2, 0x0, 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) [ 331.058435][ T9455] ISOFS: Unable to identify CD-ROM format. [ 331.135843][ T9463] ISOFS: Unable to identify CD-ROM format. 12:44:14 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:44:14 executing program 2: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) 12:44:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:44:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7e) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0xe2e, 0x1d0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 12:44:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) setitimer(0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x2710}}, &(0x7f00000001c0)) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:44:15 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(r0) socket(0x2, 0x0, 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) 12:44:15 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@mask_fadd={0x58, 0x114, 0x7, {{}, &(0x7f0000000180), 0x0}}], 0x58}, 0x0) 12:44:15 executing program 2: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) 12:44:15 executing program 4: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) 12:44:15 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) [ 331.770040][ T9508] atomic_op 00000000c3d0333b conn xmit_atomic 00000000568da760 [ 331.778781][ T9492] ISOFS: Unable to identify CD-ROM format. 12:44:15 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(r0) socket(0x2, 0x0, 0x9) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) 12:44:15 executing program 2: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) 12:44:15 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:44:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:44:15 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) 12:44:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:15 executing program 2: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) 12:44:15 executing program 4: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) [ 332.503927][ T9540] ISOFS: Unable to identify CD-ROM format. 12:44:16 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:44:16 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) 12:44:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:16 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:44:16 executing program 4: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1d1}, {0xa, 0x4e23, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x5, 0x4, 0x1, 0x9]}, 0x5c) sched_setattr(0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x41000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000"], 0x10}, 0x20004001) 12:44:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:16 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:44:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) [ 333.230722][ T9593] ISOFS: Unable to identify CD-ROM format. 12:44:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:16 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:44:17 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:44:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:17 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4529d7b69d54fb70"}}, 0x38}}, 0x0) 12:44:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:17 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:44:17 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x7d3f, 0x2, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0xc008aeba, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x1, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0x0, 0x0, [], 0xff}, {}, {}, {}, {0x0, 0x80}, {0x0, 0x0, 0x4, [], 0x20}, {}, {0xfd}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x9a}]}}) 12:44:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r4, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000080)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000d52ff0), 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) dup2(r10, r9) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 12:44:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$caif_seqpacket(0x25, 0x5, 0x3) 12:44:17 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:44:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d05, 0x3]}) 12:44:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 12:44:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/67, 0x43) 12:44:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x12, 0x0, &(0x7f0000000200)="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"}) 12:44:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 12:44:18 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x100) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14}}) 12:44:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d05, 0x3]}) 12:44:18 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff0800000000000000000a0000001800000014000a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f020400000100eeffef00"/27, 0x1b) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 12:44:18 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x7d3f, 0x2, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0xc008aeba, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x1, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0x0, 0x0, [], 0xff}, {}, {}, {}, {0x0, 0x80}, {0x0, 0x0, 0x4, [], 0x20}, {}, {0xfd}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x9a}]}}) 12:44:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)="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", 0x2fc}], 0x1) 12:44:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 12:44:18 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x100) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14}}) 12:44:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d05, 0x3]}) 12:44:18 executing program 5: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@errors_continue='errors=,ontinue'}]}) 12:44:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 12:44:18 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:44:19 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x100) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14}}) [ 335.615623][ T9755] ntfs: (device loop5): parse_options(): The errors option requires an argument. 12:44:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d05, 0x3]}) 12:44:19 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) [ 335.735946][ T9755] ntfs: (device loop5): parse_options(): The errors option requires an argument. 12:44:19 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x7d3f, 0x2, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0xc008aeba, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x1, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0x0, 0x0, [], 0xff}, {}, {}, {}, {0x0, 0x80}, {0x0, 0x0, 0x4, [], 0x20}, {}, {0xfd}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x9a}]}}) 12:44:19 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xdfa38b7898592aae, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) 12:44:19 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x100) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14}}) 12:44:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001580)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x12, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f6256b1a2b13dc6b70331e1", @generic="c135910f2bcc16c7ad0279730197579ada000cd68f90d991dc0eb662bc40fe5710fcb253da2170432cd29947"]}]}, 0x64}}, 0x0) 12:44:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4000000003, &(0x7f0000000080), &(0x7f0000002600)=0x4) 12:44:19 executing program 4: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0x21}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:44:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(r2, 0x5437, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) 12:44:19 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x0, 0x7d3f, 0x2, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0xc008aeba, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x1, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0x0, 0x0, [], 0xff}, {}, {}, {}, {0x0, 0x80}, {0x0, 0x0, 0x4, [], 0x20}, {}, {0xfd}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, [], 0x9a}]}}) 12:44:22 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:44:22 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xdfa38b7898592aae, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) 12:44:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4000000003, &(0x7f0000000080), &(0x7f0000002600)=0x4) 12:44:22 executing program 4: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0x21}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:44:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(r2, 0x5437, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) 12:44:22 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7, 0x0, 0x0) 12:44:22 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:44:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4000000003, &(0x7f0000000080), &(0x7f0000002600)=0x4) 12:44:22 executing program 4: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0x21}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:44:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(r2, 0x5437, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) 12:44:22 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xdfa38b7898592aae, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) 12:44:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4000000003, &(0x7f0000000080), &(0x7f0000002600)=0x4) 12:44:22 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01e23ddf45f1f8cabe525cd65de6ab36fa4e0f9fdbe572c3c922835d2b5fe1620c22b487813885e8f996b20dfeb2af0000000000000000000000000000bf5777b965ce27d15a5383ac432cb4b188295fdc24f46a9001000080fad07ff9db82df7f8f6a757a245525666a2de3d44d4b96b92d0f68cf431ee65098d64e983ad7484e4a62f506574092c7bc2ab3cbcd87826ee4777230d542f6dfb2c9605a208e11cc8f046df7e10677557e420b76f513727b9ac7deb0f82ddf8ec0fdc0bebf99dbc50eb2fded3d1382de31ef1bc64a41d1437d518a39c23346682b7bab06049da6397883aecd4e6d304c05f1c5845e55e1c3455c2e2d63973947c49476210856d284d4c1010ac8d6afbf0709d7a797b86cfc6970f8788ba5f75edb90a04620f0921d69e8c2bb1b5f7c2b51e25edf97c13e78c2ce8f1f5f853ec7dbf2b68c"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:44:22 executing program 4: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0", 0x21}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:44:22 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r3, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080), 0x10) 12:44:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(r2, 0x5437, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) 12:44:23 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xdfa38b7898592aae, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) 12:44:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 12:44:25 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:44:25 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r3, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080), 0x10) 12:44:25 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000600)=0x2b2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 12:44:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000000000/0x3000)=nil) 12:44:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a89548f8d9ab6e1ac6c8759e76337596166000d8709b32b0302a1da252197dfe4323a6b1d5c843914a946292fb339a0afcac9f62e4253a970c7d9b2fb040000711b52c870ed8ef0522d74c6165831aff295315db4930dc6c16f00d9fe4ab753d44faafd"], 0x0, 0x83}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff], 0x1f004}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:44:25 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r3, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080), 0x10) 12:44:25 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 12:44:25 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:44:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r2}}}], 0x28}, 0x0) 12:44:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000000000/0x3000)=nil) 12:44:25 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r3, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080), 0x10) 12:44:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000000000/0x3000)=nil) 12:44:28 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:44:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d26d0a70fea4ff3"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x3cc, &(0x7f0000000280)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "dc390750cf1a5949ca3e1aa51875dfdc19ef52d665fc7c7b40da04dd8f7a037bf1171df1b13da7235463ea7dafd75adcf3b610ec3c06242e9feb5899085e48ed"}}, 0x38}}, 0x0) 12:44:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 12:44:28 executing program 0: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000140)=0x7) 12:44:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000000000/0x3000)=nil) 12:44:28 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 12:44:28 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 12:44:28 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 12:44:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d26d0a70fea4ff3"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x3cc, &(0x7f0000000280)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "dc390750cf1a5949ca3e1aa51875dfdc19ef52d665fc7c7b40da04dd8f7a037bf1171df1b13da7235463ea7dafd75adcf3b610ec3c06242e9feb5899085e48ed"}}, 0x38}}, 0x0) [ 345.312166][ T9956] device nr0 entered promiscuous mode 12:44:28 executing program 1: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800010000000000", 0x24) 12:44:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d26d0a70fea4ff3"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x3cc, &(0x7f0000000280)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "dc390750cf1a5949ca3e1aa51875dfdc19ef52d665fc7c7b40da04dd8f7a037bf1171df1b13da7235463ea7dafd75adcf3b610ec3c06242e9feb5899085e48ed"}}, 0x38}}, 0x0) 12:44:29 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) [ 345.718281][ T9956] device nr0 entered promiscuous mode 12:44:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 12:44:29 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 12:44:29 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 12:44:29 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 12:44:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d26d0a70fea4ff3"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x3cc, &(0x7f0000000280)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "dc390750cf1a5949ca3e1aa51875dfdc19ef52d665fc7c7b40da04dd8f7a037bf1171df1b13da7235463ea7dafd75adcf3b610ec3c06242e9feb5899085e48ed"}}, 0x38}}, 0x0) 12:44:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) dup2(r2, r4) [ 346.167106][T10004] __nla_validate_parse: 3 callbacks suppressed [ 346.167118][T10004] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:44:29 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 12:44:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto$inet(r0, &(0x7f00000001c0)="cd", 0x1, 0x41, 0x0, 0x0) 12:44:29 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 12:44:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x4b) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0xc8, 0x0, 0x2c8) 12:44:29 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) [ 346.475370][T10018] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:44:30 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x401, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@rand_addr="dbe80bacf9bd53b27cda74ab58622363", @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e22, 0xb9, 0xa, 0xa0, 0x120, 0x89, 0x0, 0xee01}, {0x2eb, 0x3f, 0x3f, 0x9000000000, 0x2, 0x1000, 0x2, 0x8}, {0x5, 0x9, 0x3f, 0x8001}, 0x8, 0x6e6bb7, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2, 0x4, 0x400, 0x7}}, 0xe8) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000005c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) read(r0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 12:44:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x4b) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0xc8, 0x0, 0x2c8) 12:44:30 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 12:44:30 executing program 4: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)=[{}]) 12:44:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x4b) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0xc8, 0x0, 0x2c8) 12:44:30 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 12:44:30 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0x5}, {}]}}) 12:44:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) 12:44:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto$inet(r0, &(0x7f00000001c0)="cd", 0x1, 0x41, 0x0, 0x0) 12:44:30 executing program 5: socket$inet6(0xa, 0x801, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) 12:44:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x4b) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0xc8, 0x0, 0x2c8) 12:44:31 executing program 5: socket$inet6(0xa, 0x801, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) 12:44:31 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 12:44:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) userfaultfd(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:44:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 12:44:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbffffffb, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="78247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x0) 12:44:31 executing program 5: socket$inet6(0xa, 0x801, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) 12:44:31 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:44:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) userfaultfd(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:44:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x404c534a, &(0x7f0000000140)={0x0, 0x0, 0xff000000, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 12:44:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto$inet(r0, &(0x7f00000001c0)="cd", 0x1, 0x41, 0x0, 0x0) 12:44:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) userfaultfd(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:44:31 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:44:31 executing program 5: socket$inet6(0xa, 0x801, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) 12:44:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbffffffb, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="78247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x0) 12:44:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4ef27f45294600000033086c00000000000000000107100511660100000038000000ffffff86130a000b00000800"/56], 0x38) 12:44:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d001000000008001b00000000003e437b5dbf9c6d7313c5ebef61bb28027015c3921fcd8538265716f94a890b9ef72bf5ce50a3aa840573ad571ac302508a7f3404b7cb4d631e88682572c8f3b2d7a7e8096b4d562cf564ebfc0146ea89fb356c9c0c864bab197367629737d4bf1b8a38ed6b0a3aac4bb5ed8e899f04762ac5b54f43e8c2200a5c7f3547c877318b6fff43360b94b90eebca37b9531ba4de135f55874d3cd5f6abc3af6b28a9b37f89cd9edf25d65dd318d800e644276a8441943a64bd3f138a1dd2ec073b4f7af1bbbd6417f61e56f3ab67ee78cb11b9cb802e7c923c3824351c06adad14"], 0x30}}, 0x0) 12:44:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbffffffb, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="78247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x0) 12:44:32 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:44:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) userfaultfd(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:44:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x166, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) dup(0xffffffffffffffff) [ 348.831339][T10148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.856333][T10148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.864125][T10148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:44:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbffffffb, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000640)="78247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x0) 12:44:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto$inet(r0, &(0x7f00000001c0)="cd", 0x1, 0x41, 0x0, 0x0) 12:44:32 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 12:44:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x166, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) dup(0xffffffffffffffff) 12:44:32 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) 12:44:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000fc0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:44:32 executing program 2: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 12:44:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d001000000008001b00000000003e437b5dbf9c6d7313c5ebef61bb28027015c3921fcd8538265716f94a890b9ef72bf5ce50a3aa840573ad571ac302508a7f3404b7cb4d631e88682572c8f3b2d7a7e8096b4d562cf564ebfc0146ea89fb356c9c0c864bab197367629737d4bf1b8a38ed6b0a3aac4bb5ed8e899f04762ac5b54f43e8c2200a5c7f3547c877318b6fff43360b94b90eebca37b9531ba4de135f55874d3cd5f6abc3af6b28a9b37f89cd9edf25d65dd318d800e644276a8441943a64bd3f138a1dd2ec073b4f7af1bbbd6417f61e56f3ab67ee78cb11b9cb802e7c923c3824351c06adad14"], 0x30}}, 0x0) 12:44:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 12:44:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x166, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) dup(0xffffffffffffffff) 12:44:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f043051fffffe100002703638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 349.782998][T10190] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.804889][T10190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.812853][T10190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:44:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x166, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) dup(0xffffffffffffffff) 12:44:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:44:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f043051fffffe100002703638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:44:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 12:44:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f043051fffffe100002703638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:44:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:44:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:44:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d001000000008001b00000000003e437b5dbf9c6d7313c5ebef61bb28027015c3921fcd8538265716f94a890b9ef72bf5ce50a3aa840573ad571ac302508a7f3404b7cb4d631e88682572c8f3b2d7a7e8096b4d562cf564ebfc0146ea89fb356c9c0c864bab197367629737d4bf1b8a38ed6b0a3aac4bb5ed8e899f04762ac5b54f43e8c2200a5c7f3547c877318b6fff43360b94b90eebca37b9531ba4de135f55874d3cd5f6abc3af6b28a9b37f89cd9edf25d65dd318d800e644276a8441943a64bd3f138a1dd2ec073b4f7af1bbbd6417f61e56f3ab67ee78cb11b9cb802e7c923c3824351c06adad14"], 0x30}}, 0x0) 12:44:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f043051fffffe100002703638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:44:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 12:44:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:44:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 351.102562][T10233] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.123773][T10233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.132925][T10233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:44:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f043051fffffe100002703638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:44:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 12:44:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:44:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f043051fffffe100002703638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:44:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d001000000008001b00000000003e437b5dbf9c6d7313c5ebef61bb28027015c3921fcd8538265716f94a890b9ef72bf5ce50a3aa840573ad571ac302508a7f3404b7cb4d631e88682572c8f3b2d7a7e8096b4d562cf564ebfc0146ea89fb356c9c0c864bab197367629737d4bf1b8a38ed6b0a3aac4bb5ed8e899f04762ac5b54f43e8c2200a5c7f3547c877318b6fff43360b94b90eebca37b9531ba4de135f55874d3cd5f6abc3af6b28a9b37f89cd9edf25d65dd318d800e644276a8441943a64bd3f138a1dd2ec073b4f7af1bbbd6417f61e56f3ab67ee78cb11b9cb802e7c923c3824351c06adad14"], 0x30}}, 0x0) 12:44:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f043051fffffe100002703638477fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 351.897408][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.937756][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.946682][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:44:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 12:44:35 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:44:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000040)) 12:44:35 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 12:44:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 12:44:35 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:44:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b45a69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 12:44:36 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) [ 352.746855][T10276] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.755148][T10276] bridge0: port 1(bridge_slave_0) entered disabled state 12:44:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000000)) 12:44:36 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:44:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b45a69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 12:44:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000dc0)="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", 0x481, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f0000000180)=[{r3}], 0x1, 0x81) 12:44:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_RESTRICT_KEYRING(0x14, 0x0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 12:44:36 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x80000000004, 0xe657, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:44:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b45a69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 12:44:37 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 12:44:37 executing program 4: clone(0x1080210b00e5ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') poll(0x0, 0x0, 0xf314) sendfile(r0, r3, 0x0, 0x1000000000e3) 12:44:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b45a69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) 12:44:37 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500001000000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:44:37 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x80000000000000c, &(0x7f0000000180), 0x14) 12:44:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r0, &(0x7f0000000200)="4c96", 0x2, 0x0, 0x0, 0x0) 12:44:37 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 12:44:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 12:44:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) [ 353.724767][T10334] loop2: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 12:44:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'nlmon0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="7001000024005d1d77d77db2d4fc000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000280008001c0001003000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b3c62dc17338322c9bb1968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fa90a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa0a000000000000001400010007000000000000000012f70000a8529f191e00000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c5500000000e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b338f16f817c5fbc9e3aab21b21f24474bda08a13153d5e2a11c053c817be4be52d64953b4650545204cb622a43395d452715d3511646ab13231c4141754f760d58f9f331ae2e047bf061fa952d46452ec712fb66d41305b1233f87a86a184248b8187d45e57d9e86beddd86d9bceac3c7c3ffe7d8c8b24f5d97148281029dd6a5dd4fd45083ddaff22b06816541e0baef02413d865c330fbe558ce646d5b2e10e1cd2b3d01dd30e02701c0fef5e"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 12:44:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r1, 0x0, 0x3, 0x1}}, 0x20) [ 353.726216][T10334] loop2: partition table partially beyond EOD, truncated [ 353.994269][T10334] loop2: p1 size 2 extends beyond EOD, truncated [ 354.019810][T10334] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 354.035580][T10334] loop2: p3 size 2 extends beyond EOD, truncated [ 354.053247][T10334] loop2: p4 size 32768 extends beyond EOD, truncated [ 354.071084][T10334] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 354.091963][T10334] loop2: p6 size 1073741824 extends beyond EOD, truncated [ 354.102416][T10334] loop2: p7 size 1073741824 extends beyond EOD, truncated [ 354.114608][T10334] loop2: p8 size 1073741824 extends beyond EOD, truncated [ 354.123742][T10334] loop2: p9 size 1073741824 extends beyond EOD, truncated 12:44:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x8, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000440)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffea6) semget$private(0x0, 0x8, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2, 0x0) dup(r6) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 354.135796][T10334] loop2: p10 size 1073741824 extends beyond EOD, truncated [ 354.144036][T10334] loop2: p11 size 1073741824 extends beyond EOD, truncated [ 354.177644][T10334] loop2: p12 size 1073741824 extends beyond EOD, truncated 12:44:37 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 354.199153][T10334] loop2: p13 size 1073741824 extends beyond EOD, truncated [ 354.228024][T10334] loop2: p14 size 1073741824 extends beyond EOD, truncated [ 354.257788][T10334] loop2: p15 size 1073741824 extends beyond EOD, truncated [ 354.289685][T10334] loop2: p16 size 1073741824 extends beyond EOD, truncated [ 354.325833][T10334] loop2: p17 size 1073741824 extends beyond EOD, truncated [ 354.349638][T10334] loop2: p18 size 1073741824 extends beyond EOD, truncated [ 354.385211][T10334] loop2: p19 size 1073741824 extends beyond EOD, truncated [ 354.398900][T10334] loop2: p20 size 1073741824 extends beyond EOD, truncated [ 354.434473][T10334] loop2: p21 size 1073741824 extends beyond EOD, truncated [ 354.449417][T10334] loop2: p22 size 1073741824 extends beyond EOD, truncated [ 354.458328][T10334] loop2: p23 size 1073741824 extends beyond EOD, truncated [ 354.475243][T10334] loop2: p24 size 1073741824 extends beyond EOD, truncated 12:44:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x8, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000440)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffea6) semget$private(0x0, 0x8, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2, 0x0) dup(r6) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 12:44:37 executing program 5: io_setup(0xb, &(0x7f0000000040)=0x0) poll(&(0x7f0000000bc0)=[{}, {}], 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 354.483158][T10334] loop2: p25 size 1073741824 extends beyond EOD, truncated [ 354.520799][T10334] loop2: p26 size 1073741824 extends beyond EOD, truncated [ 354.541280][T10334] loop2: p27 size 1073741824 extends beyond EOD, truncated [ 354.563356][T10334] loop2: p28 size 1073741824 extends beyond EOD, truncated [ 354.584259][T10334] loop2: p29 size 1073741824 extends beyond EOD, truncated [ 354.592532][T10334] loop2: p30 size 1073741824 extends beyond EOD, truncated [ 354.600577][T10334] loop2: p31 size 1073741824 extends beyond EOD, truncated [ 354.608709][T10334] loop2: p32 size 1073741824 extends beyond EOD, truncated [ 354.617262][T10334] loop2: p33 size 1073741824 extends beyond EOD, truncated [ 354.637579][T10334] loop2: p34 size 1073741824 extends beyond EOD, truncated [ 354.653326][T10334] loop2: p35 size 1073741824 extends beyond EOD, truncated [ 354.667886][T10334] loop2: p36 size 1073741824 extends beyond EOD, truncated [ 354.680871][T10334] loop2: p37 size 1073741824 extends beyond EOD, truncated [ 354.693203][T10334] loop2: p38 size 1073741824 extends beyond EOD, truncated [ 354.706618][T10334] loop2: p39 size 1073741824 extends beyond EOD, truncated [ 354.731991][T10334] loop2: p40 size 1073741824 extends beyond EOD, truncated [ 354.749023][T10334] loop2: p41 size 1073741824 extends beyond EOD, truncated [ 354.761103][T10334] loop2: p42 size 1073741824 extends beyond EOD, truncated [ 354.769493][T10334] loop2: p43 size 1073741824 extends beyond EOD, truncated [ 354.783793][T10334] loop2: p44 size 1073741824 extends beyond EOD, truncated [ 354.791668][T10334] loop2: p45 size 1073741824 extends beyond EOD, truncated [ 354.802091][T10334] loop2: p46 size 1073741824 extends beyond EOD, truncated [ 354.811100][T10334] loop2: p47 size 1073741824 extends beyond EOD, truncated [ 354.821653][T10334] loop2: p48 size 1073741824 extends beyond EOD, truncated [ 354.829593][T10334] loop2: p49 size 1073741824 extends beyond EOD, truncated [ 354.840650][T10334] loop2: p50 size 1073741824 extends beyond EOD, truncated [ 354.848486][T10334] loop2: p51 size 1073741824 extends beyond EOD, truncated [ 354.859552][T10334] loop2: p52 size 1073741824 extends beyond EOD, truncated [ 354.867571][T10334] loop2: p53 size 1073741824 extends beyond EOD, truncated [ 354.877944][T10334] loop2: p54 size 1073741824 extends beyond EOD, truncated [ 354.885898][T10334] loop2: p55 size 1073741824 extends beyond EOD, truncated [ 354.893717][T10334] loop2: p56 size 1073741824 extends beyond EOD, truncated [ 354.904496][T10334] loop2: p57 size 1073741824 extends beyond EOD, truncated [ 354.912296][T10334] loop2: p58 size 1073741824 extends beyond EOD, truncated [ 354.922495][T10334] loop2: p59 size 1073741824 extends beyond EOD, truncated [ 354.930412][T10334] loop2: p60 size 1073741824 extends beyond EOD, truncated [ 354.938448][T10334] loop2: p61 size 1073741824 extends beyond EOD, truncated [ 354.946382][T10334] loop2: p62 size 1073741824 extends beyond EOD, truncated [ 354.954124][T10334] loop2: p63 size 1073741824 extends beyond EOD, truncated [ 354.962237][T10334] loop2: p64 size 1073741824 extends beyond EOD, truncated [ 354.969923][T10334] loop2: p65 size 1073741824 extends beyond EOD, truncated [ 354.977844][T10334] loop2: p66 size 1073741824 extends beyond EOD, truncated [ 354.985563][T10334] loop2: p67 size 1073741824 extends beyond EOD, truncated [ 354.993630][T10334] loop2: p68 size 1073741824 extends beyond EOD, truncated [ 355.001507][T10334] loop2: p69 size 1073741824 extends beyond EOD, truncated [ 355.009514][T10334] loop2: p70 size 1073741824 extends beyond EOD, truncated [ 355.017486][T10334] loop2: p71 size 1073741824 extends beyond EOD, truncated [ 355.025430][T10334] loop2: p72 size 1073741824 extends beyond EOD, truncated [ 355.033140][T10334] loop2: p73 size 1073741824 extends beyond EOD, truncated [ 355.041039][T10334] loop2: p74 size 1073741824 extends beyond EOD, truncated [ 355.048841][T10334] loop2: p75 size 1073741824 extends beyond EOD, truncated [ 355.056762][T10334] loop2: p76 size 1073741824 extends beyond EOD, truncated [ 355.064775][T10334] loop2: p77 size 1073741824 extends beyond EOD, truncated [ 355.072730][T10334] loop2: p78 size 1073741824 extends beyond EOD, truncated [ 355.080664][T10334] loop2: p79 size 1073741824 extends beyond EOD, truncated [ 355.088630][T10334] loop2: p80 size 1073741824 extends beyond EOD, truncated [ 355.096424][T10334] loop2: p81 size 1073741824 extends beyond EOD, truncated [ 355.104311][T10334] loop2: p82 size 1073741824 extends beyond EOD, truncated [ 355.112292][T10334] loop2: p83 size 1073741824 extends beyond EOD, truncated [ 355.120096][T10334] loop2: p84 size 1073741824 extends beyond EOD, truncated [ 355.127907][T10334] loop2: p85 size 1073741824 extends beyond EOD, truncated [ 355.135747][T10334] loop2: p86 size 1073741824 extends beyond EOD, truncated [ 355.143444][T10334] loop2: p87 size 1073741824 extends beyond EOD, truncated [ 355.151527][T10334] loop2: p88 size 1073741824 extends beyond EOD, truncated [ 355.159515][T10334] loop2: p89 size 1073741824 extends beyond EOD, truncated [ 355.167342][T10334] loop2: p90 size 1073741824 extends beyond EOD, truncated [ 355.175709][T10334] loop2: p91 size 1073741824 extends beyond EOD, truncated [ 355.183433][T10334] loop2: p92 size 1073741824 extends beyond EOD, truncated [ 355.191424][T10334] loop2: p93 size 1073741824 extends beyond EOD, truncated [ 355.199159][T10334] loop2: p94 size 1073741824 extends beyond EOD, truncated [ 355.207235][T10334] loop2: p95 size 1073741824 extends beyond EOD, truncated [ 355.215223][T10334] loop2: p96 size 1073741824 extends beyond EOD, truncated [ 355.223115][T10334] loop2: p97 size 1073741824 extends beyond EOD, truncated [ 355.231443][T10334] loop2: p98 size 1073741824 extends beyond EOD, truncated [ 355.239476][T10334] loop2: p99 size 1073741824 extends beyond EOD, truncated [ 355.247609][T10334] loop2: p100 size 1073741824 extends beyond EOD, truncated [ 355.255595][T10334] loop2: p101 size 1073741824 extends beyond EOD, truncated [ 355.263473][T10334] loop2: p102 size 1073741824 extends beyond EOD, truncated [ 355.271622][T10334] loop2: p103 size 1073741824 extends beyond EOD, truncated [ 355.279517][T10334] loop2: p104 size 1073741824 extends beyond EOD, truncated [ 355.287661][T10334] loop2: p105 size 1073741824 extends beyond EOD, truncated [ 355.295852][T10334] loop2: p106 size 1073741824 extends beyond EOD, truncated [ 355.304177][T10334] loop2: p107 size 1073741824 extends beyond EOD, truncated [ 355.312140][T10334] loop2: p108 size 1073741824 extends beyond EOD, truncated [ 355.320065][T10334] loop2: p109 size 1073741824 extends beyond EOD, truncated [ 355.327951][T10334] loop2: p110 size 1073741824 extends beyond EOD, truncated [ 355.335816][T10334] loop2: p111 size 1073741824 extends beyond EOD, truncated [ 355.343554][T10334] loop2: p112 size 1073741824 extends beyond EOD, truncated [ 355.351463][T10334] loop2: p113 size 1073741824 extends beyond EOD, truncated [ 355.359524][T10334] loop2: p114 size 1073741824 extends beyond EOD, truncated [ 355.367453][T10334] loop2: p115 size 1073741824 extends beyond EOD, truncated [ 355.375323][T10334] loop2: p116 size 1073741824 extends beyond EOD, truncated [ 355.383133][T10334] loop2: p117 size 1073741824 extends beyond EOD, truncated [ 355.391071][T10334] loop2: p118 size 1073741824 extends beyond EOD, truncated [ 355.398975][T10334] loop2: p119 size 1073741824 extends beyond EOD, truncated [ 355.407055][T10334] loop2: p120 size 1073741824 extends beyond EOD, truncated [ 355.414992][T10334] loop2: p121 size 1073741824 extends beyond EOD, truncated [ 355.422835][T10334] loop2: p122 size 1073741824 extends beyond EOD, truncated [ 355.430941][T10334] loop2: p123 size 1073741824 extends beyond EOD, truncated [ 355.438748][T10334] loop2: p124 size 1073741824 extends beyond EOD, truncated [ 355.460871][T10334] loop2: p125 size 1073741824 extends beyond EOD, truncated [ 355.469127][T10334] loop2: p126 size 1073741824 extends beyond EOD, truncated [ 355.477467][T10334] loop2: p127 size 1073741824 extends beyond EOD, truncated [ 355.485585][T10334] loop2: p128 size 1073741824 extends beyond EOD, truncated [ 355.493447][T10334] loop2: p129 size 1073741824 extends beyond EOD, truncated [ 355.501612][T10334] loop2: p130 size 1073741824 extends beyond EOD, truncated [ 355.509477][T10334] loop2: p131 size 1073741824 extends beyond EOD, truncated [ 355.517646][T10334] loop2: p132 size 1073741824 extends beyond EOD, truncated [ 355.525586][T10334] loop2: p133 size 1073741824 extends beyond EOD, truncated [ 355.533337][T10334] loop2: p134 size 1073741824 extends beyond EOD, truncated [ 355.541369][T10334] loop2: p135 size 1073741824 extends beyond EOD, truncated [ 355.549212][T10334] loop2: p136 size 1073741824 extends beyond EOD, truncated [ 355.557390][T10334] loop2: p137 size 1073741824 extends beyond EOD, truncated [ 355.565672][T10334] loop2: p138 size 1073741824 extends beyond EOD, truncated [ 355.573723][T10334] loop2: p139 size 1073741824 extends beyond EOD, truncated [ 355.581841][T10334] loop2: p140 size 1073741824 extends beyond EOD, truncated [ 355.589697][T10334] loop2: p141 size 1073741824 extends beyond EOD, truncated [ 355.597622][T10334] loop2: p142 size 1073741824 extends beyond EOD, truncated [ 355.605444][T10334] loop2: p143 size 1073741824 extends beyond EOD, truncated [ 355.613283][T10334] loop2: p144 size 1073741824 extends beyond EOD, truncated [ 355.621099][T10334] loop2: p145 size 1073741824 extends beyond EOD, truncated [ 355.629001][T10334] loop2: p146 size 1073741824 extends beyond EOD, truncated [ 355.637007][T10334] loop2: p147 size 1073741824 extends beyond EOD, truncated [ 355.644840][T10334] loop2: p148 size 1073741824 extends beyond EOD, truncated [ 355.652589][T10334] loop2: p149 size 1073741824 extends beyond EOD, truncated [ 355.660941][T10334] loop2: p150 size 1073741824 extends beyond EOD, truncated [ 355.668947][T10334] loop2: p151 size 1073741824 extends beyond EOD, truncated [ 355.676801][T10334] loop2: p152 size 1073741824 extends beyond EOD, truncated [ 355.684657][T10334] loop2: p153 size 1073741824 extends beyond EOD, truncated [ 355.692786][T10334] loop2: p154 size 1073741824 extends beyond EOD, truncated [ 355.700870][T10334] loop2: p155 size 1073741824 extends beyond EOD, truncated [ 355.708802][T10334] loop2: p156 size 1073741824 extends beyond EOD, truncated [ 355.716982][T10334] loop2: p157 size 1073741824 extends beyond EOD, truncated [ 355.724929][T10334] loop2: p158 size 1073741824 extends beyond EOD, truncated [ 355.732829][T10334] loop2: p159 size 1073741824 extends beyond EOD, truncated [ 355.740791][T10334] loop2: p160 size 1073741824 extends beyond EOD, truncated [ 355.748811][T10334] loop2: p161 size 1073741824 extends beyond EOD, truncated [ 355.757063][T10334] loop2: p162 size 1073741824 extends beyond EOD, truncated [ 355.765313][T10334] loop2: p163 size 1073741824 extends beyond EOD, truncated [ 355.773055][T10334] loop2: p164 size 1073741824 extends beyond EOD, truncated [ 355.781119][T10334] loop2: p165 size 1073741824 extends beyond EOD, truncated [ 355.789082][T10334] loop2: p166 size 1073741824 extends beyond EOD, truncated [ 355.797035][T10334] loop2: p167 size 1073741824 extends beyond EOD, truncated [ 355.804940][T10334] loop2: p168 size 1073741824 extends beyond EOD, truncated [ 355.812864][T10334] loop2: p169 size 1073741824 extends beyond EOD, truncated [ 355.820882][T10334] loop2: p170 size 1073741824 extends beyond EOD, truncated [ 355.828884][T10334] loop2: p171 size 1073741824 extends beyond EOD, truncated [ 355.837027][T10334] loop2: p172 size 1073741824 extends beyond EOD, truncated [ 355.845398][T10334] loop2: p173 size 1073741824 extends beyond EOD, truncated [ 355.853220][T10334] loop2: p174 size 1073741824 extends beyond EOD, truncated [ 355.861233][T10334] loop2: p175 size 1073741824 extends beyond EOD, truncated [ 355.869050][T10334] loop2: p176 size 1073741824 extends beyond EOD, truncated [ 355.877244][T10334] loop2: p177 size 1073741824 extends beyond EOD, truncated [ 355.885736][T10334] loop2: p178 size 1073741824 extends beyond EOD, truncated [ 355.893833][T10334] loop2: p179 size 1073741824 extends beyond EOD, truncated [ 355.902093][T10334] loop2: p180 size 1073741824 extends beyond EOD, truncated [ 355.910058][T10334] loop2: p181 size 1073741824 extends beyond EOD, truncated [ 355.918035][T10334] loop2: p182 size 1073741824 extends beyond EOD, truncated [ 355.926052][T10334] loop2: p183 size 1073741824 extends beyond EOD, truncated [ 355.934101][T10334] loop2: p184 size 1073741824 extends beyond EOD, truncated [ 355.942147][T10334] loop2: p185 size 1073741824 extends beyond EOD, truncated [ 355.950050][T10334] loop2: p186 size 1073741824 extends beyond EOD, truncated [ 355.958126][T10334] loop2: p187 size 1073741824 extends beyond EOD, truncated [ 355.966080][T10334] loop2: p188 size 1073741824 extends beyond EOD, truncated [ 355.973890][T10334] loop2: p189 size 1073741824 extends beyond EOD, truncated [ 355.981751][T10334] loop2: p190 size 1073741824 extends beyond EOD, truncated [ 355.989527][T10334] loop2: p191 size 1073741824 extends beyond EOD, truncated [ 355.997527][T10334] loop2: p192 size 1073741824 extends beyond EOD, truncated [ 356.005435][T10334] loop2: p193 size 1073741824 extends beyond EOD, truncated [ 356.013267][T10334] loop2: p194 size 1073741824 extends beyond EOD, truncated [ 356.022535][T10334] loop2: p195 size 1073741824 extends beyond EOD, truncated [ 356.035208][T10334] loop2: p196 size 1073741824 extends beyond EOD, truncated [ 356.043061][T10334] loop2: p197 size 1073741824 extends beyond EOD, truncated [ 356.051368][T10334] loop2: p198 size 1073741824 extends beyond EOD, truncated [ 356.059257][T10334] loop2: p199 size 1073741824 extends beyond EOD, truncated [ 356.067185][T10334] loop2: p200 size 1073741824 extends beyond EOD, truncated [ 356.075306][T10334] loop2: p201 size 1073741824 extends beyond EOD, truncated [ 356.083108][T10334] loop2: p202 size 1073741824 extends beyond EOD, truncated [ 356.091318][T10334] loop2: p203 size 1073741824 extends beyond EOD, truncated [ 356.099317][T10334] loop2: p204 size 1073741824 extends beyond EOD, truncated [ 356.107057][T10334] loop2: p205 size 1073741824 extends beyond EOD, truncated [ 356.114833][T10334] loop2: p206 size 1073741824 extends beyond EOD, truncated [ 356.122856][T10334] loop2: p207 size 1073741824 extends beyond EOD, truncated [ 356.130779][T10334] loop2: p208 size 1073741824 extends beyond EOD, truncated [ 356.138698][T10334] loop2: p209 size 1073741824 extends beyond EOD, truncated [ 356.146679][T10334] loop2: p210 size 1073741824 extends beyond EOD, truncated [ 356.154551][T10334] loop2: p211 size 1073741824 extends beyond EOD, truncated [ 356.162515][T10334] loop2: p212 size 1073741824 extends beyond EOD, truncated [ 356.170375][T10334] loop2: p213 size 1073741824 extends beyond EOD, truncated [ 356.178318][T10334] loop2: p214 size 1073741824 extends beyond EOD, truncated [ 356.186457][T10334] loop2: p215 size 1073741824 extends beyond EOD, truncated [ 356.194594][T10334] loop2: p216 size 1073741824 extends beyond EOD, truncated [ 356.202532][T10334] loop2: p217 size 1073741824 extends beyond EOD, truncated [ 356.210430][T10334] loop2: p218 size 1073741824 extends beyond EOD, truncated [ 356.218592][T10334] loop2: p219 size 1073741824 extends beyond EOD, truncated [ 356.226719][T10334] loop2: p220 size 1073741824 extends beyond EOD, truncated [ 356.234661][T10334] loop2: p221 size 1073741824 extends beyond EOD, truncated [ 356.242692][T10334] loop2: p222 size 1073741824 extends beyond EOD, truncated [ 356.250598][T10334] loop2: p223 size 1073741824 extends beyond EOD, truncated [ 356.259274][T10334] loop2: p224 size 1073741824 extends beyond EOD, truncated [ 356.267279][T10334] loop2: p225 size 1073741824 extends beyond EOD, truncated [ 356.275494][T10334] loop2: p226 size 1073741824 extends beyond EOD, truncated [ 356.283371][T10334] loop2: p227 size 1073741824 extends beyond EOD, truncated [ 356.291371][T10334] loop2: p228 size 1073741824 extends beyond EOD, truncated [ 356.299253][T10334] loop2: p229 size 1073741824 extends beyond EOD, truncated [ 356.307132][T10334] loop2: p230 size 1073741824 extends beyond EOD, truncated [ 356.315172][T10334] loop2: p231 size 1073741824 extends beyond EOD, truncated [ 356.322913][T10334] loop2: p232 size 1073741824 extends beyond EOD, truncated [ 356.330872][T10334] loop2: p233 size 1073741824 extends beyond EOD, truncated [ 356.338736][T10334] loop2: p234 size 1073741824 extends beyond EOD, truncated [ 356.346996][T10334] loop2: p235 size 1073741824 extends beyond EOD, truncated [ 356.355053][T10334] loop2: p236 size 1073741824 extends beyond EOD, truncated [ 356.362920][T10334] loop2: p237 size 1073741824 extends beyond EOD, truncated [ 356.370890][T10334] loop2: p238 size 1073741824 extends beyond EOD, truncated [ 356.379007][T10334] loop2: p239 size 1073741824 extends beyond EOD, truncated [ 356.387067][T10334] loop2: p240 size 1073741824 extends beyond EOD, truncated [ 356.395363][T10334] loop2: p241 size 1073741824 extends beyond EOD, truncated [ 356.403257][T10334] loop2: p242 size 1073741824 extends beyond EOD, truncated [ 356.411356][T10334] loop2: p243 size 1073741824 extends beyond EOD, truncated [ 356.419307][T10334] loop2: p244 size 1073741824 extends beyond EOD, truncated [ 356.427215][T10334] loop2: p245 size 1073741824 extends beyond EOD, truncated [ 356.436468][T10334] loop2: p246 size 1073741824 extends beyond EOD, truncated [ 356.444496][T10334] loop2: p247 size 1073741824 extends beyond EOD, truncated [ 356.452609][T10334] loop2: p248 size 1073741824 extends beyond EOD, truncated [ 356.460577][T10334] loop2: p249 size 1073741824 extends beyond EOD, truncated [ 356.468627][T10334] loop2: p250 size 1073741824 extends beyond EOD, truncated [ 356.476488][T10334] loop2: p251 size 1073741824 extends beyond EOD, truncated [ 356.484468][T10334] loop2: p252 size 1073741824 extends beyond EOD, truncated [ 356.492631][T10334] loop2: p253 size 1073741824 extends beyond EOD, truncated [ 356.500516][T10334] loop2: p254 size 1073741824 extends beyond EOD, truncated [ 356.508386][T10334] loop2: p255 size 1073741824 extends beyond EOD, truncated 12:44:40 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500001000000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:44:40 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 12:44:40 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 12:44:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x8, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000440)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffea6) semget$private(0x0, 0x8, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2, 0x0) dup(r6) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 12:44:40 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001c40)=""/246) dup2(r2, r3) 12:44:40 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x8, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000440)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffea6) semget$private(0x0, 0x8, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2, 0x0) dup(r6) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 356.720534][T10404] device lo entered promiscuous mode [ 356.993843][T10390] device lo left promiscuous mode 12:44:40 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001c40)=""/246) dup2(r2, r3) 12:44:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x8, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000440)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffea6) semget$private(0x0, 0x8, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2, 0x0) dup(r6) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 357.776406][T10484] device lo entered promiscuous mode 12:44:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x8, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000440)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffea6) semget$private(0x0, 0x8, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2, 0x0) dup(r6) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 358.268543][T10476] device lo left promiscuous mode 12:44:42 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001c40)=""/246) dup2(r2, r3) 12:44:42 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001c40)=""/246) dup2(r2, r3) [ 359.254433][T10591] device lo entered promiscuous mode 12:44:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x8, 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000440)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffea6) semget$private(0x0, 0x8, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f00000001c0)=""/38, 0x26}], 0x2, 0x0) dup(r6) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 359.607671][T10587] device lo left promiscuous mode [ 360.306487][T10666] loop2: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 360.306495][T10666] loop2: partition table partially beyond EOD, truncated [ 360.782493][T10666] loop2: p1 size 2 extends beyond EOD, truncated [ 360.982137][T10666] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 361.267656][T10666] loop2: p3 size 2 extends beyond EOD, truncated [ 361.292647][T10666] loop2: p4 size 32768 extends beyond EOD, truncated [ 361.362220][T10666] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 361.584288][T10666] loop2: p6 size 1073741824 extends beyond EOD, truncated [ 361.729429][T10666] loop2: p7 size 1073741824 extends beyond EOD, truncated [ 361.897183][T10666] loop2: p8 size 1073741824 extends beyond EOD, truncated [ 362.019599][T10666] loop2: p9 size 1073741824 extends beyond EOD, truncated [ 362.148323][T10666] loop2: p10 size 1073741824 extends beyond EOD, truncated [ 362.275194][T10666] loop2: p11 size 1073741824 extends beyond EOD, truncated [ 362.374428][T10666] loop2: p12 size 1073741824 extends beyond EOD, truncated [ 362.512225][T10666] loop2: p13 size 1073741824 extends beyond EOD, truncated [ 362.667592][T10666] loop2: p14 size 1073741824 extends beyond EOD, truncated [ 362.881962][T10666] loop2: p15 size 1073741824 extends beyond EOD, truncated [ 362.987827][T10666] loop2: p16 size 1073741824 extends beyond EOD, truncated [ 363.051672][T10666] loop2: p17 size 1073741824 extends beyond EOD, truncated [ 363.254947][T10666] loop2: p18 size 1073741824 extends beyond EOD, truncated [ 363.418399][T10666] loop2: p19 size 1073741824 extends beyond EOD, truncated [ 363.545359][T10666] loop2: p20 size 1073741824 extends beyond EOD, truncated [ 363.574926][T10666] loop2: p21 size 1073741824 extends beyond EOD, truncated [ 363.598284][T10666] loop2: p22 size 1073741824 extends beyond EOD, truncated [ 363.629107][T10666] loop2: p23 size 1073741824 extends beyond EOD, truncated [ 363.660377][T10666] loop2: p24 size 1073741824 extends beyond EOD, truncated [ 363.688580][T10666] loop2: p25 size 1073741824 extends beyond EOD, truncated [ 363.708726][T10666] loop2: p26 size 1073741824 extends beyond EOD, truncated [ 363.733298][T10666] loop2: p27 size 1073741824 extends beyond EOD, truncated [ 363.759017][T10666] loop2: p28 size 1073741824 extends beyond EOD, truncated [ 363.778543][T10666] loop2: p29 size 1073741824 extends beyond EOD, truncated [ 363.799992][T10666] loop2: p30 size 1073741824 extends beyond EOD, truncated [ 363.818543][T10666] loop2: p31 size 1073741824 extends beyond EOD, truncated [ 363.838389][T10666] loop2: p32 size 1073741824 extends beyond EOD, truncated [ 363.855000][T10666] loop2: p33 size 1073741824 extends beyond EOD, truncated [ 363.872689][T10666] loop2: p34 size 1073741824 extends beyond EOD, truncated [ 363.882716][T10666] loop2: p35 size 1073741824 extends beyond EOD, truncated [ 363.903253][T10666] loop2: p36 size 1073741824 extends beyond EOD, truncated [ 363.923133][T10666] loop2: p37 size 1073741824 extends beyond EOD, truncated [ 363.930981][T10666] loop2: p38 size 1073741824 extends beyond EOD, truncated [ 363.948414][T10666] loop2: p39 size 1073741824 extends beyond EOD, truncated [ 363.968502][T10666] loop2: p40 size 1073741824 extends beyond EOD, truncated [ 363.988648][T10666] loop2: p41 size 1073741824 extends beyond EOD, truncated [ 364.008277][T10666] loop2: p42 size 1073741824 extends beyond EOD, truncated [ 364.027875][T10666] loop2: p43 size 1073741824 extends beyond EOD, truncated [ 364.036264][T10666] loop2: p44 size 1073741824 extends beyond EOD, truncated [ 364.044342][T10666] loop2: p45 size 1073741824 extends beyond EOD, truncated [ 364.052628][T10666] loop2: p46 size 1073741824 extends beyond EOD, truncated [ 364.061016][T10666] loop2: p47 size 1073741824 extends beyond EOD, truncated [ 364.069277][T10666] loop2: p48 size 1073741824 extends beyond EOD, truncated [ 364.077576][T10666] loop2: p49 size 1073741824 extends beyond EOD, truncated [ 364.085929][T10666] loop2: p50 size 1073741824 extends beyond EOD, truncated [ 364.094017][T10666] loop2: p51 size 1073741824 extends beyond EOD, truncated [ 364.102400][T10666] loop2: p52 size 1073741824 extends beyond EOD, truncated [ 364.110645][T10666] loop2: p53 size 1073741824 extends beyond EOD, truncated [ 364.118804][T10666] loop2: p54 size 1073741824 extends beyond EOD, truncated [ 364.136893][T10666] loop2: p55 size 1073741824 extends beyond EOD, truncated [ 364.155130][T10666] loop2: p56 size 1073741824 extends beyond EOD, truncated [ 364.164970][T10666] loop2: p57 size 1073741824 extends beyond EOD, truncated [ 364.174172][T10666] loop2: p58 size 1073741824 extends beyond EOD, truncated [ 364.184657][T10666] loop2: p59 size 1073741824 extends beyond EOD, truncated [ 364.197402][T10666] loop2: p60 size 1073741824 extends beyond EOD, truncated [ 364.206823][T10666] loop2: p61 size 1073741824 extends beyond EOD, truncated [ 364.214580][T10666] loop2: p62 size 1073741824 extends beyond EOD, truncated [ 364.224415][T10666] loop2: p63 size 1073741824 extends beyond EOD, truncated [ 364.233475][T10666] loop2: p64 size 1073741824 extends beyond EOD, truncated [ 364.243707][T10666] loop2: p65 size 1073741824 extends beyond EOD, truncated [ 364.252697][T10666] loop2: p66 size 1073741824 extends beyond EOD, truncated [ 364.262296][T10666] loop2: p67 size 1073741824 extends beyond EOD, truncated [ 364.271396][T10666] loop2: p68 size 1073741824 extends beyond EOD, truncated [ 364.280958][T10666] loop2: p69 size 1073741824 extends beyond EOD, truncated [ 364.290125][T10666] loop2: p70 size 1073741824 extends beyond EOD, truncated [ 364.299857][T10666] loop2: p71 size 1073741824 extends beyond EOD, truncated [ 364.308877][T10666] loop2: p72 size 1073741824 extends beyond EOD, truncated [ 364.317840][T10666] loop2: p73 size 1073741824 extends beyond EOD, truncated [ 364.326934][T10666] loop2: p74 size 1073741824 extends beyond EOD, truncated [ 364.334713][T10666] loop2: p75 size 1073741824 extends beyond EOD, truncated [ 364.344347][T10666] loop2: p76 size 1073741824 extends beyond EOD, truncated [ 364.353217][T10666] loop2: p77 size 1073741824 extends beyond EOD, truncated [ 364.363385][T10666] loop2: p78 size 1073741824 extends beyond EOD, truncated [ 364.372493][T10666] loop2: p79 size 1073741824 extends beyond EOD, truncated [ 364.381704][T10666] loop2: p80 size 1073741824 extends beyond EOD, truncated [ 364.390783][T10666] loop2: p81 size 1073741824 extends beyond EOD, truncated [ 364.400198][T10666] loop2: p82 size 1073741824 extends beyond EOD, truncated [ 364.409084][T10666] loop2: p83 size 1073741824 extends beyond EOD, truncated [ 364.418216][T10666] loop2: p84 size 1073741824 extends beyond EOD, truncated [ 364.427411][T10666] loop2: p85 size 1073741824 extends beyond EOD, truncated [ 364.437501][T10666] loop2: p86 size 1073741824 extends beyond EOD, truncated [ 364.446419][T10666] loop2: p87 size 1073741824 extends beyond EOD, truncated [ 364.454257][T10666] loop2: p88 size 1073741824 extends beyond EOD, truncated [ 364.462155][T10666] loop2: p89 size 1073741824 extends beyond EOD, truncated [ 364.470052][T10666] loop2: p90 size 1073741824 extends beyond EOD, truncated [ 364.477909][T10666] loop2: p91 size 1073741824 extends beyond EOD, truncated [ 364.485700][T10666] loop2: p92 size 1073741824 extends beyond EOD, truncated [ 364.493441][T10666] loop2: p93 size 1073741824 extends beyond EOD, truncated [ 364.501211][T10666] loop2: p94 size 1073741824 extends beyond EOD, truncated [ 364.508931][T10666] loop2: p95 size 1073741824 extends beyond EOD, truncated [ 364.516775][T10666] loop2: p96 size 1073741824 extends beyond EOD, truncated [ 364.524577][T10666] loop2: p97 size 1073741824 extends beyond EOD, truncated [ 364.535280][T10666] loop2: p98 size 1073741824 extends beyond EOD, truncated [ 364.543055][T10666] loop2: p99 size 1073741824 extends beyond EOD, truncated [ 364.551009][T10666] loop2: p100 size 1073741824 extends beyond EOD, truncated [ 364.559053][T10666] loop2: p101 size 1073741824 extends beyond EOD, truncated [ 364.567196][T10666] loop2: p102 size 1073741824 extends beyond EOD, truncated [ 364.575574][T10666] loop2: p103 size 1073741824 extends beyond EOD, truncated [ 364.583482][T10666] loop2: p104 size 1073741824 extends beyond EOD, truncated [ 364.591885][T10666] loop2: p105 size 1073741824 extends beyond EOD, truncated [ 364.600038][T10666] loop2: p106 size 1073741824 extends beyond EOD, truncated [ 364.608604][T10666] loop2: p107 size 1073741824 extends beyond EOD, truncated [ 364.616986][T10666] loop2: p108 size 1073741824 extends beyond EOD, truncated [ 364.628976][T10666] loop2: p109 size 1073741824 extends beyond EOD, truncated [ 364.631937][T10933] IPVS: ftp: loaded support on port[0] = 21 [ 364.637069][T10666] loop2: p110 size 1073741824 extends beyond EOD, truncated [ 364.654554][T10666] loop2: p111 size 1073741824 extends beyond EOD, truncated [ 364.662581][T10666] loop2: p112 size 1073741824 extends beyond EOD, truncated [ 364.673994][T10666] loop2: p113 size 1073741824 extends beyond EOD, truncated [ 364.681991][T10666] loop2: p114 size 1073741824 extends beyond EOD, truncated [ 364.690880][T10666] loop2: p115 size 1073741824 extends beyond EOD, truncated [ 364.699130][T10666] loop2: p116 size 1073741824 extends beyond EOD, truncated [ 364.707049][T10666] loop2: p117 size 1073741824 extends beyond EOD, truncated [ 364.710329][T10933] chnl_net:caif_netlink_parms(): no params data found [ 364.714870][T10666] loop2: p118 size 1073741824 extends beyond EOD, truncated [ 364.729177][T10666] loop2: p119 size 1073741824 extends beyond EOD, truncated [ 364.737921][T10666] loop2: p120 size 1073741824 extends beyond EOD, truncated [ 364.745818][T10666] loop2: p121 size 1073741824 extends beyond EOD, truncated [ 364.751386][T10933] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.753654][T10666] loop2: p122 size 1073741824 extends beyond EOD, truncated [ 364.761315][T10933] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.768238][T10666] loop2: p123 size 1073741824 extends beyond EOD, truncated [ 364.779469][T10933] device bridge_slave_0 entered promiscuous mode [ 364.782742][T10666] loop2: p124 size 1073741824 extends beyond EOD, truncated [ 364.790168][T10933] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.796518][T10666] loop2: p125 size 1073741824 extends beyond EOD, truncated [ 364.807151][T10933] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.810989][T10666] loop2: p126 size 1073741824 extends beyond EOD, truncated [ 364.822538][T10933] device bridge_slave_1 entered promiscuous mode [ 364.825917][T10666] loop2: p127 size 1073741824 extends beyond EOD, truncated [ 364.839235][T10666] loop2: p128 size 1073741824 extends beyond EOD, truncated [ 364.843595][T10933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.847243][T10666] loop2: p129 size 1073741824 extends beyond EOD, truncated [ 364.863125][T10933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.863797][T10666] loop2: p130 size 1073741824 extends beyond EOD, truncated [ 364.880337][T10666] loop2: p131 size 1073741824 extends beyond EOD, truncated [ 364.882975][T10933] team0: Port device team_slave_0 added [ 364.892014][T10666] loop2: p132 size 1073741824 extends beyond EOD, truncated [ 364.895006][T10933] team0: Port device team_slave_1 added [ 364.901201][T10666] loop2: p133 size 1073741824 extends beyond EOD, truncated [ 364.914247][T10666] loop2: p134 size 1073741824 extends beyond EOD, truncated [ 364.922022][T10666] loop2: p135 size 1073741824 extends beyond EOD, truncated [ 364.929870][T10666] loop2: p136 size 1073741824 extends beyond EOD, truncated [ 364.936964][T10933] device hsr_slave_0 entered promiscuous mode [ 364.941616][T10666] loop2: p137 size 1073741824 extends beyond EOD, truncated [ 364.951243][T10666] loop2: p138 size 1073741824 extends beyond EOD, truncated [ 364.959584][T10666] loop2: p139 size 1073741824 extends beyond EOD, truncated [ 364.967307][T10666] loop2: p140 size 1073741824 extends beyond EOD, truncated [ 364.975470][T10933] device hsr_slave_1 entered promiscuous mode [ 364.978899][T10666] loop2: p141 size 1073741824 extends beyond EOD, truncated [ 364.989254][T10666] loop2: p142 size 1073741824 extends beyond EOD, truncated [ 365.000313][T10666] loop2: p143 size 1073741824 extends beyond EOD, truncated [ 365.007999][T10666] loop2: p144 size 1073741824 extends beyond EOD, truncated [ 365.015572][T10933] debugfs: Directory 'hsr0' with parent '/' already present! [ 365.018636][T10666] loop2: p145 size 1073741824 extends beyond EOD, truncated [ 365.031286][T10933] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.031527][T10666] loop2: p146 size 1073741824 extends beyond EOD, truncated [ 365.038403][T10933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.038470][T10933] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.046373][T10666] loop2: p147 size 1073741824 extends beyond EOD, truncated [ 365.052926][T10933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.060561][T10666] loop2: p148 size 1073741824 extends beyond EOD, truncated [ 365.088703][T10666] loop2: p149 size 1073741824 extends beyond EOD, truncated [ 365.096929][T10666] loop2: p150 size 1073741824 extends beyond EOD, truncated [ 365.105155][T10666] loop2: p151 size 1073741824 extends beyond EOD, truncated [ 365.110155][T10933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.113185][T10666] loop2: p152 size 1073741824 extends beyond EOD, truncated [ 365.124875][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.127088][T10666] loop2: p153 size 1073741824 extends beyond EOD, truncated [ 365.142263][ T8320] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.142634][T10666] loop2: p154 size 1073741824 extends beyond EOD, truncated [ 365.157493][ T8320] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.157793][T10666] loop2: p155 size 1073741824 extends beyond EOD, truncated [ 365.173036][T10666] loop2: p156 size 1073741824 extends beyond EOD, truncated [ 365.173394][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.181112][T10666] loop2: p157 size 1073741824 extends beyond EOD, truncated [ 365.195759][T10666] loop2: p158 size 1073741824 extends beyond EOD, truncated [ 365.203900][T10666] loop2: p159 size 1073741824 extends beyond EOD, truncated [ 365.211965][T10666] loop2: p160 size 1073741824 extends beyond EOD, truncated [ 365.213842][T10933] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.219857][T10666] loop2: p161 size 1073741824 extends beyond EOD, truncated [ 365.234585][T10666] loop2: p162 size 1073741824 extends beyond EOD, truncated [ 365.243026][T10666] loop2: p163 size 1073741824 extends beyond EOD, truncated [ 365.251157][T10666] loop2: p164 size 1073741824 extends beyond EOD, truncated [ 365.251510][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.265426][T10666] loop2: p165 size 1073741824 extends beyond EOD, truncated [ 365.270903][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.280943][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.285152][T10666] loop2: p166 size 1073741824 extends beyond EOD, truncated [ 365.305473][T10666] loop2: p167 size 1073741824 extends beyond EOD, truncated [ 365.311601][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.321800][T10666] loop2: p168 size 1073741824 extends beyond EOD, truncated [ 365.333597][T10666] loop2: p168 could not be added: 12 [ 365.340060][ T8320] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.347111][ T8320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.354557][T10666] loop2: p169 size 1073741824 extends beyond EOD, truncated [ 365.360021][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.362532][T10666] loop2: p170 size 1073741824 extends beyond EOD, truncated [ 365.375174][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.377683][T10666] loop2: p171 size 1073741824 extends beyond EOD, truncated [ 365.389950][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.393007][T10666] loop2: p172 size 1073741824 extends beyond EOD, truncated [ 365.401034][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.415435][T10666] loop2: p173 size 1073741824 extends beyond EOD, truncated [ 365.423461][T10666] loop2: p174 size 1073741824 extends beyond EOD, truncated [ 365.431927][T10666] loop2: p175 size 1073741824 extends beyond EOD, truncated [ 365.431985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.440269][T10666] loop2: p176 size 1073741824 extends beyond EOD, truncated [ 365.455069][T10666] loop2: p177 size 1073741824 extends beyond EOD, truncated [ 365.456128][T10933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.463579][T10666] loop2: p178 size 1073741824 extends beyond EOD, truncated [ 365.473933][T10936] IPVS: ftp: loaded support on port[0] = 21 [ 365.477618][T10666] loop2: p179 size 1073741824 extends beyond EOD, truncated [ 365.491377][T10666] loop2: p180 size 1073741824 extends beyond EOD, truncated [ 365.504289][T10666] loop2: p181 size 1073741824 extends beyond EOD, truncated [ 365.519550][T10666] loop2: p182 size 1073741824 extends beyond EOD, truncated [ 365.530674][T10666] loop2: p183 size 1073741824 extends beyond EOD, truncated [ 365.544284][T10666] loop2: p184 size 1073741824 extends beyond EOD, truncated [ 365.549796][T10933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.560681][T10666] loop2: p185 size 1073741824 extends beyond EOD, truncated [ 365.569519][T10936] chnl_net:caif_netlink_parms(): no params data found [ 365.577342][T10666] loop2: p186 size 1073741824 extends beyond EOD, truncated [ 365.587044][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.594565][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.597899][T10666] loop2: p187 size 1073741824 extends beyond EOD, truncated [ 365.610330][T10666] loop2: p188 size 1073741824 extends beyond EOD, truncated [ 365.622508][T10666] loop2: p189 size 1073741824 extends beyond EOD, truncated [ 365.633253][T10666] loop2: p190 size 1073741824 extends beyond EOD, truncated [ 365.638954][T10936] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.645746][T10666] loop2: p191 size 1073741824 extends beyond EOD, truncated [ 365.654357][T10936] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.659038][T10666] loop2: p192 size 1073741824 extends beyond EOD, truncated [ 365.663256][T10936] device bridge_slave_0 entered promiscuous mode [ 365.670461][T10666] loop2: p193 size 1073741824 extends beyond EOD, truncated [ 365.681999][T10936] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.683966][T10666] loop2: p194 size 1073741824 extends beyond EOD, truncated [ 365.699126][T10666] loop2: p195 size 1073741824 extends beyond EOD, truncated [ 365.701959][T10936] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.707515][T10666] loop2: p196 size 1073741824 extends beyond EOD, truncated [ 365.721781][T10666] loop2: p197 size 1073741824 extends beyond EOD, truncated [ 365.725096][T10936] device bridge_slave_1 entered promiscuous mode [ 365.731052][T10666] loop2: p198 size 1073741824 extends beyond EOD, truncated [ 365.745656][T10666] loop2: p199 size 1073741824 extends beyond EOD, truncated [ 365.754578][T10666] loop2: p200 size 1073741824 extends beyond EOD, truncated [ 365.763041][T10666] loop2: p201 size 1073741824 extends beyond EOD, truncated [ 365.766380][T10936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.771587][T10666] loop2: p202 size 1073741824 extends beyond EOD, truncated [ 365.787612][T10666] loop2: p203 size 1073741824 extends beyond EOD, truncated [ 365.797853][T10666] loop2: p204 size 1073741824 extends beyond EOD, truncated [ 365.812607][T10666] loop2: p205 size 1073741824 extends beyond EOD, truncated [ 365.815540][T10936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.822743][T10666] loop2: p206 size 1073741824 extends beyond EOD, truncated [ 365.839162][T10666] loop2: p207 size 1073741824 extends beyond EOD, truncated [ 365.858328][T10666] loop2: p208 size 1073741824 extends beyond EOD, truncated [ 365.873064][T10666] loop2: p209 size 1073741824 extends beyond EOD, truncated [ 365.889740][T10666] loop2: p210 size 1073741824 extends beyond EOD, truncated [ 365.903263][T10936] team0: Port device team_slave_0 added [ 365.909864][T10666] loop2: p211 size 1073741824 extends beyond EOD, truncated [ 365.918982][T10666] loop2: p212 size 1073741824 extends beyond EOD, truncated [ 365.931487][T10666] loop2: p213 size 1073741824 extends beyond EOD, truncated [ 365.941745][T10936] team0: Port device team_slave_1 added [ 365.951751][T10666] loop2: p214 size 1073741824 extends beyond EOD, truncated [ 365.963347][T10666] loop2: p215 size 1073741824 extends beyond EOD, truncated [ 365.974476][T10666] loop2: p216 size 1073741824 extends beyond EOD, truncated [ 365.984212][T10666] loop2: p217 size 1073741824 extends beyond EOD, truncated [ 365.997471][T10666] loop2: p218 size 1073741824 extends beyond EOD, truncated [ 366.026993][T10666] loop2: p219 size 1073741824 extends beyond EOD, truncated [ 366.035273][T10666] loop2: p220 size 1073741824 extends beyond EOD, truncated [ 366.043220][T10666] loop2: p221 size 1073741824 extends beyond EOD, truncated [ 366.051573][T10666] loop2: p222 size 1073741824 extends beyond EOD, truncated [ 366.063444][T10666] loop2: p223 size 1073741824 extends beyond EOD, truncated [ 366.073355][T10666] loop2: p224 size 1073741824 extends beyond EOD, truncated [ 366.082057][T10666] loop2: p225 size 1073741824 extends beyond EOD, truncated [ 366.093540][T10666] loop2: p226 size 1073741824 extends beyond EOD, truncated [ 366.106318][T10666] loop2: p227 size 1073741824 extends beyond EOD, truncated [ 366.114229][T10666] loop2: p228 size 1073741824 extends beyond EOD, truncated [ 366.122909][T10666] loop2: p229 size 1073741824 extends beyond EOD, truncated [ 366.131337][T10666] loop2: p230 size 1073741824 extends beyond EOD, truncated [ 366.141013][T10936] device hsr_slave_0 entered promiscuous mode [ 366.142596][T10666] loop2: p231 size 1073741824 extends beyond EOD, truncated [ 366.155436][T10666] loop2: p232 size 1073741824 extends beyond EOD, truncated [ 366.163256][T10666] loop2: p233 size 1073741824 extends beyond EOD, truncated [ 366.171341][T10666] loop2: p234 size 1073741824 extends beyond EOD, truncated [ 366.179234][T10666] loop2: p235 size 1073741824 extends beyond EOD, truncated [ 366.186944][T10936] device hsr_slave_1 entered promiscuous mode [ 366.189172][T10666] loop2: p236 size 1073741824 extends beyond EOD, truncated [ 366.201685][T10666] loop2: p237 size 1073741824 extends beyond EOD, truncated [ 366.209921][T10666] loop2: p238 size 1073741824 extends beyond EOD, truncated [ 366.216297][T10936] debugfs: Directory 'hsr0' with parent '/' already present! [ 366.218200][T10666] loop2: p239 size 1073741824 extends beyond EOD, truncated [ 366.236143][T10948] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.236387][T10666] loop2: p240 size 1073741824 extends beyond EOD, truncated [ 366.244826][T10948] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.251701][T10666] loop2: p241 size 1073741824 extends beyond EOD, truncated [ 366.266077][T10666] loop2: p242 size 1073741824 extends beyond EOD, truncated [ 366.275514][T10666] loop2: p243 size 1073741824 extends beyond EOD, truncated [ 366.283680][T10666] loop2: p244 size 1073741824 extends beyond EOD, truncated [ 366.291860][T10666] loop2: p245 size 1073741824 extends beyond EOD, truncated [ 366.300209][T10666] loop2: p246 size 1073741824 extends beyond EOD, truncated [ 366.308884][T10666] loop2: p247 size 1073741824 extends beyond EOD, truncated [ 366.317275][T10666] loop2: p248 size 1073741824 extends beyond EOD, truncated [ 366.325396][T10666] loop2: p249 size 1073741824 extends beyond EOD, truncated [ 366.333399][T10666] loop2: p250 size 1073741824 extends beyond EOD, truncated [ 366.341878][T10666] loop2: p251 size 1073741824 extends beyond EOD, truncated [ 366.349952][T10666] loop2: p252 size 1073741824 extends beyond EOD, truncated [ 366.358411][T10666] loop2: p253 size 1073741824 extends beyond EOD, truncated [ 366.366851][T10666] loop2: p254 size 1073741824 extends beyond EOD, truncated [ 366.375976][T10666] loop2: p255 size 1073741824 extends beyond EOD, truncated 12:44:50 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500001000000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:44:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1400000052001f0214f9f4070009040081000710", 0x14) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x1d3) [ 367.210267][T10936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.227247][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.240266][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.255377][T10936] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.265182][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.273876][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.297148][ T7738] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.304225][ T7738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.435742][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.443814][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.452453][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.461990][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.469042][ T7647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.477922][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.486922][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.505697][T10957] loop2: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 367.505706][T10957] loop2: partition table partially beyond EOD, [ 367.515042][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.615415][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.624218][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.637587][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.639394][T10957] truncated [ 367.649131][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.649596][T10957] loop2: p1 size 2 extends beyond EOD, truncated [ 367.657804][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.666568][T10957] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 367.671959][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.683659][T10957] loop2: p3 size 2 extends beyond EOD, truncated [ 367.687073][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.693469][T10957] loop2: p4 size 32768 extends beyond EOD, truncated [ 367.703520][T10936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.716567][T10957] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 367.724293][T10957] loop2: p6 size 1073741824 extends beyond EOD, truncated [ 367.737278][T10957] loop2: p7 size 1073741824 extends beyond EOD, truncated [ 367.747854][T10957] loop2: p8 size 1073741824 extends beyond EOD, truncated [ 367.758239][T10957] loop2: p9 size 1073741824 extends beyond EOD, truncated [ 367.769468][T10957] loop2: p10 size 1073741824 extends beyond EOD, truncated [ 367.777730][T10957] loop2: p11 size 1073741824 extends beyond EOD, truncated [ 367.785908][T10957] loop2: p12 size 1073741824 extends beyond EOD, truncated [ 367.793667][T10957] loop2: p13 size 1073741824 extends beyond EOD, truncated [ 367.794904][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.801500][T10957] loop2: p14 size 1073741824 extends beyond EOD, truncated [ 367.816257][T10957] loop2: p15 size 1073741824 extends beyond EOD, truncated [ 367.823941][T10957] loop2: p16 size 1073741824 extends beyond EOD, truncated [ 367.831992][T10936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.832039][T10957] loop2: p17 size 1073741824 extends beyond EOD, truncated [ 367.840779][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.847678][T10957] loop2: p18 size 1073741824 extends beyond EOD, truncated [ 367.859632][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.868918][T10957] loop2: p19 size 1073741824 extends beyond EOD, truncated [ 367.877189][T10957] loop2: p20 size 1073741824 extends beyond EOD, truncated [ 367.885070][T10957] loop2: p21 size 1073741824 extends beyond EOD, truncated [ 367.893024][T10957] loop2: p22 size 1073741824 extends beyond EOD, truncated [ 367.901239][T10957] loop2: p23 size 1073741824 extends beyond EOD, truncated [ 367.909354][T10957] loop2: p24 size 1073741824 extends beyond EOD, truncated [ 367.917534][T10957] loop2: p25 size 1073741824 extends beyond EOD, truncated [ 367.925562][T10957] loop2: p26 size 1073741824 extends beyond EOD, truncated [ 367.933740][T10957] loop2: p27 size 1073741824 extends beyond EOD, truncated [ 367.941781][T10957] loop2: p28 size 1073741824 extends beyond EOD, truncated [ 367.949842][T10957] loop2: p29 size 1073741824 extends beyond EOD, truncated [ 367.958071][T10957] loop2: p30 size 1073741824 extends beyond EOD, truncated [ 367.965997][T10957] loop2: p31 size 1073741824 extends beyond EOD, truncated [ 367.973960][T10957] loop2: p32 size 1073741824 extends beyond EOD, truncated [ 367.982156][T10957] loop2: p33 size 1073741824 extends beyond EOD, truncated [ 367.990306][T10957] loop2: p34 size 1073741824 extends beyond EOD, truncated [ 367.998424][T10957] loop2: p35 size 1073741824 extends beyond EOD, truncated [ 368.006512][T10957] loop2: p36 size 1073741824 extends beyond EOD, truncated [ 368.014573][T10957] loop2: p37 size 1073741824 extends beyond EOD, truncated [ 368.023316][T10957] loop2: p38 size 1073741824 extends beyond EOD, truncated [ 368.033596][T10957] loop2: p39 size 1073741824 extends beyond EOD, truncated [ 368.042178][T10957] loop2: p40 size 1073741824 extends beyond EOD, truncated [ 368.050030][T10957] loop2: p41 size 1073741824 extends beyond EOD, truncated [ 368.057898][T10957] loop2: p42 size 1073741824 extends beyond EOD, truncated [ 368.065824][T10957] loop2: p43 size 1073741824 extends beyond EOD, truncated [ 368.073609][T10957] loop2: p44 size 1073741824 extends beyond EOD, truncated [ 368.084990][T10957] loop2: p45 size 1073741824 extends beyond EOD, truncated [ 368.102553][T10957] loop2: p46 size 1073741824 extends beyond EOD, truncated [ 368.110544][T10957] loop2: p47 size 1073741824 extends beyond EOD, truncated [ 368.118914][T10957] loop2: p48 size 1073741824 extends beyond EOD, truncated [ 368.126900][T10957] loop2: p49 size 1073741824 extends beyond EOD, truncated [ 368.149886][T10957] loop2: p50 size 1073741824 extends beyond EOD, truncated [ 368.159051][T10957] loop2: p51 size 1073741824 extends beyond EOD, truncated [ 368.173705][T10957] loop2: p52 size 1073741824 extends beyond EOD, truncated [ 368.196575][T10957] loop2: p53 size 1073741824 extends beyond EOD, truncated [ 368.215667][T10957] loop2: p54 size 1073741824 extends beyond EOD, truncated [ 368.233095][T10957] loop2: p55 size 1073741824 extends beyond EOD, truncated [ 368.240947][T10957] loop2: p56 size 1073741824 extends beyond EOD, truncated [ 368.275474][T10957] loop2: p57 size 1073741824 extends beyond EOD, truncated [ 368.290062][T10957] loop2: p58 size 1073741824 extends beyond EOD, truncated [ 368.310226][T10957] loop2: p59 size 1073741824 extends beyond EOD, truncated [ 368.318006][T10957] loop2: p60 size 1073741824 extends beyond EOD, truncated [ 368.327365][T10957] loop2: p61 size 1073741824 extends beyond EOD, truncated [ 368.337217][T10957] loop2: p62 size 1073741824 extends beyond EOD, truncated [ 368.346453][T10957] loop2: p63 size 1073741824 extends beyond EOD, truncated [ 368.369114][T10957] loop2: p64 size 1073741824 extends beyond EOD, truncated [ 368.376976][T10957] loop2: p65 size 1073741824 extends beyond EOD, truncated [ 368.384799][T10957] loop2: p66 size 1073741824 extends beyond EOD, truncated [ 368.392906][T10957] loop2: p67 size 1073741824 extends beyond EOD, truncated [ 368.401104][T10957] loop2: p68 size 1073741824 extends beyond EOD, truncated [ 368.411769][T10957] loop2: p69 size 1073741824 extends beyond EOD, truncated [ 368.420288][T10957] loop2: p70 size 1073741824 extends beyond EOD, truncated [ 368.428439][T10957] loop2: p71 size 1073741824 extends beyond EOD, truncated [ 368.436432][T10969] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.436651][T10957] loop2: p72 size 1073741824 extends beyond EOD, truncated [ 368.445377][T10969] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.453170][T10957] loop2: p73 size 1073741824 extends beyond EOD, truncated [ 368.467427][T10957] loop2: p74 size 1073741824 extends beyond EOD, truncated [ 368.475630][T10957] loop2: p75 size 1073741824 extends beyond EOD, truncated [ 368.483457][T10957] loop2: p76 size 1073741824 extends beyond EOD, truncated [ 368.496016][T10957] loop2: p77 size 1073741824 extends beyond EOD, truncated [ 368.503840][T10957] loop2: p78 size 1073741824 extends beyond EOD, truncated [ 368.511929][T10957] loop2: p79 size 1073741824 extends beyond EOD, truncated [ 368.520282][T10957] loop2: p80 size 1073741824 extends beyond EOD, truncated [ 368.528509][T10957] loop2: p81 size 1073741824 extends beyond EOD, truncated [ 368.536710][T10957] loop2: p82 size 1073741824 extends beyond EOD, truncated [ 368.544603][T10957] loop2: p83 size 1073741824 extends beyond EOD, truncated [ 368.552656][T10957] loop2: p84 size 1073741824 extends beyond EOD, truncated [ 368.561059][T10957] loop2: p85 size 1073741824 extends beyond EOD, truncated [ 368.569275][T10957] loop2: p86 size 1073741824 extends beyond EOD, truncated [ 368.577422][T10957] loop2: p87 size 1073741824 extends beyond EOD, truncated [ 368.585640][T10957] loop2: p88 size 1073741824 extends beyond EOD, truncated [ 368.593531][T10957] loop2: p89 size 1073741824 extends beyond EOD, truncated [ 368.601794][T10957] loop2: p90 size 1073741824 extends beyond EOD, truncated [ 368.609845][T10957] loop2: p91 size 1073741824 extends beyond EOD, truncated [ 368.618224][T10957] loop2: p92 size 1073741824 extends beyond EOD, truncated [ 368.627373][T10957] loop2: p93 size 1073741824 extends beyond EOD, truncated [ 368.638636][T10957] loop2: p94 size 1073741824 extends beyond EOD, truncated [ 368.648346][T10957] loop2: p95 size 1073741824 extends beyond EOD, truncated [ 368.660268][T10957] loop2: p96 size 1073741824 extends beyond EOD, truncated [ 368.670077][T10957] loop2: p97 size 1073741824 extends beyond EOD, truncated [ 368.681889][T10957] loop2: p98 size 1073741824 extends beyond EOD, truncated [ 368.691920][T10957] loop2: p99 size 1073741824 extends beyond EOD, truncated [ 368.703475][T10957] loop2: p100 size 1073741824 extends beyond EOD, truncated [ 368.713169][T10957] loop2: p101 size 1073741824 extends beyond EOD, truncated [ 368.724240][T10957] loop2: p102 size 1073741824 extends beyond EOD, truncated [ 368.734290][T10957] loop2: p103 size 1073741824 extends beyond EOD, truncated [ 368.746727][T10957] loop2: p104 size 1073741824 extends beyond EOD, truncated [ 368.758174][T10957] loop2: p105 size 1073741824 extends beyond EOD, truncated [ 368.768053][T10957] loop2: p106 size 1073741824 extends beyond EOD, truncated [ 368.778954][T10957] loop2: p107 size 1073741824 extends beyond EOD, truncated [ 368.788947][T10957] loop2: p108 size 1073741824 extends beyond EOD, truncated [ 368.800603][T10957] loop2: p109 size 1073741824 extends beyond EOD, truncated [ 368.810269][T10957] loop2: p110 size 1073741824 extends beyond EOD, truncated [ 368.821620][T10957] loop2: p111 size 1073741824 extends beyond EOD, truncated [ 368.831572][T10957] loop2: p112 size 1073741824 extends beyond EOD, truncated [ 368.843813][T10957] loop2: p113 size 1073741824 extends beyond EOD, truncated [ 368.853788][T10957] loop2: p114 size 1073741824 extends beyond EOD, truncated [ 368.866327][T10957] loop2: p115 size 1073741824 extends beyond EOD, truncated [ 368.874433][T10957] loop2: p116 size 1073741824 extends beyond EOD, truncated [ 368.887024][T10957] loop2: p117 size 1073741824 extends beyond EOD, truncated [ 368.898552][T10957] loop2: p118 size 1073741824 extends beyond EOD, truncated [ 368.908402][T10957] loop2: p119 size 1073741824 extends beyond EOD, truncated [ 368.948222][T10957] loop2: p120 size 1073741824 extends beyond EOD, truncated [ 368.963363][T10957] loop2: p121 size 1073741824 extends beyond EOD, truncated [ 368.971863][T10957] loop2: p122 size 1073741824 extends beyond EOD, truncated [ 368.984580][T10957] loop2: p123 size 1073741824 extends beyond EOD, truncated 12:44:52 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 12:44:52 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001c40)=""/246) dup2(r2, r3) 12:44:52 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001c40)=""/246) dup2(r2, r3) 12:44:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080012004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:44:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x60, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x242}}], 0x2, 0x20010110, 0x0) tkill(r1, 0x14) [ 368.993145][T10957] loop2: p124 size 1073741824 extends beyond EOD, truncated [ 369.002344][T10957] loop2: p125 size 1073741824 extends beyond EOD, truncated [ 369.012273][T10957] loop2: p126 size 1073741824 extends beyond EOD, truncated [ 369.020562][T10957] loop2: p127 size 1073741824 extends beyond EOD, truncated [ 369.028732][T10957] loop2: p128 size 1073741824 extends beyond EOD, truncated [ 369.081581][T10957] loop2: p129 size 1073741824 extends beyond EOD, truncated [ 369.112504][T10957] loop2: p130 size 1073741824 extends beyond EOD, truncated [ 369.122407][T10974] device lo entered promiscuous mode [ 369.138789][T10975] device lo entered promiscuous mode [ 369.145765][T10957] loop2: p131 size 1073741824 extends beyond EOD, truncated [ 369.160656][T10957] loop2: p132 size 1073741824 extends beyond EOD, truncated [ 369.187811][T10957] loop2: p133 size 1073741824 extends beyond EOD, truncated [ 369.199078][T10957] loop2: p134 size 1073741824 extends beyond EOD, truncated [ 369.219281][T10957] loop2: p135 size 1073741824 extends beyond EOD, truncated [ 369.244467][T10957] loop2: p136 size 1073741824 extends beyond EOD, truncated [ 369.266867][T10957] loop2: p137 size 1073741824 extends beyond EOD, truncated 12:44:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 369.288216][T10957] loop2: p138 size 1073741824 extends beyond EOD, truncated [ 369.329495][T10957] loop2: p139 size 1073741824 extends beyond EOD, truncated [ 369.347337][T10957] loop2: p140 size 1073741824 extends beyond EOD, truncated [ 369.364663][T10957] loop2: p141 size 1073741824 extends beyond EOD, truncated [ 369.397999][T10957] loop2: p142 size 1073741824 extends beyond EOD, truncated [ 369.431429][T10957] loop2: p143 size 1073741824 extends beyond EOD, truncated [ 369.457679][T10957] loop2: p144 size 1073741824 extends beyond EOD, truncated [ 369.489291][T10957] loop2: p145 size 1073741824 extends beyond EOD, truncated [ 369.504060][T10971] device lo left promiscuous mode [ 369.526335][T10957] loop2: p146 size 1073741824 extends beyond EOD, truncated [ 369.544384][T10957] loop2: p147 size 1073741824 extends beyond EOD, truncated 12:44:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xd6, &(0x7f0000000180)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 369.592226][T10973] device lo left promiscuous mode [ 369.608675][T10957] loop2: p148 size 1073741824 extends beyond EOD, truncated 12:44:53 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001c40)=""/246) dup2(r2, r3) [ 369.632400][T10957] loop2: p149 size 1073741824 extends beyond EOD, truncated [ 369.658846][T10957] loop2: p150 size 1073741824 extends beyond EOD, truncated [ 369.667367][ T7784] device bridge_slave_1 left promiscuous mode [ 369.673589][ T7784] bridge0: port 2(bridge_slave_1) entered disabled state 12:44:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0x6, @dev}, 0x10) close(r0) [ 369.697076][ T26] audit: type=1800 audit(1576154693.160:75): pid=10983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16561 res=0 [ 369.727114][T10957] loop2: p151 size 1073741824 extends beyond EOD, truncated 12:44:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x400c004) [ 369.748826][T10957] loop2: p152 size 1073741824 extends beyond EOD, truncated [ 369.775551][ T7784] device bridge_slave_0 left promiscuous mode [ 369.782065][ T7784] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.825075][T10957] loop2: p153 size 1073741824 extends beyond EOD, truncated [ 369.846843][T10957] loop2: p154 size 1073741824 extends beyond EOD, truncated [ 369.874565][T10957] loop2: p155 size 1073741824 extends beyond EOD, truncated [ 369.935159][T10957] loop2: p156 size 1073741824 extends beyond EOD, truncated [ 369.954008][T10957] loop2: p157 size 1073741824 extends beyond EOD, truncated [ 369.977955][T10957] loop2: p158 size 1073741824 extends beyond EOD, truncated [ 369.995496][T10957] loop2: p159 size 1073741824 extends beyond EOD, truncated [ 370.027499][T10957] loop2: p160 size 1073741824 extends beyond EOD, truncated [ 370.049900][T10957] loop2: p161 size 1073741824 extends beyond EOD, truncated [ 370.074148][T10957] loop2: p162 size 1073741824 extends beyond EOD, truncated [ 370.096848][T10957] loop2: p163 size 1073741824 extends beyond EOD, truncated [ 370.118079][T10957] loop2: p164 size 1073741824 extends beyond EOD, truncated [ 370.137909][T10957] loop2: p165 size 1073741824 extends beyond EOD, truncated [ 370.158757][T10957] loop2: p166 size 1073741824 extends beyond EOD, truncated [ 370.187436][T10957] loop2: p167 size 1073741824 extends beyond EOD, truncated [ 370.207746][T10957] loop2: p168 size 1073741824 extends beyond EOD, truncated [ 370.227923][T10957] loop2: p169 size 1073741824 extends beyond EOD, truncated [ 370.247718][T10957] loop2: p170 size 1073741824 extends beyond EOD, truncated [ 370.267707][T10957] loop2: p171 size 1073741824 extends beyond EOD, truncated [ 370.287883][T10957] loop2: p172 size 1073741824 extends beyond EOD, truncated [ 370.303727][T10957] loop2: p173 size 1073741824 extends beyond EOD, truncated [ 370.317095][T10957] loop2: p174 size 1073741824 extends beyond EOD, truncated [ 370.347215][T10957] loop2: p175 size 1073741824 extends beyond EOD, truncated [ 370.367698][T10957] loop2: p176 size 1073741824 extends beyond EOD, truncated [ 370.377835][T10957] loop2: p177 size 1073741824 extends beyond EOD, truncated [ 370.395035][T10957] loop2: p178 size 1073741824 extends beyond EOD, truncated [ 370.412823][T10957] loop2: p179 size 1073741824 extends beyond EOD, truncated [ 370.420816][T10957] loop2: p180 size 1073741824 extends beyond EOD, truncated [ 370.433754][T10957] loop2: p181 size 1073741824 extends beyond EOD, truncated [ 370.442723][T10957] loop2: p182 size 1073741824 extends beyond EOD, truncated [ 370.456875][T10957] loop2: p183 size 1073741824 extends beyond EOD, truncated [ 370.473307][T10957] loop2: p184 size 1073741824 extends beyond EOD, truncated [ 370.494597][T10957] loop2: p185 size 1073741824 extends beyond EOD, truncated [ 370.519046][T10957] loop2: p186 size 1073741824 extends beyond EOD, truncated [ 370.542821][T10957] loop2: p187 size 1073741824 extends beyond EOD, truncated [ 370.562097][T10957] loop2: p188 size 1073741824 extends beyond EOD, truncated [ 370.583343][T10957] loop2: p189 size 1073741824 extends beyond EOD, truncated [ 370.604071][T10957] loop2: p190 size 1073741824 extends beyond EOD, truncated [ 370.615642][T10957] loop2: p191 size 1073741824 extends beyond EOD, truncated [ 370.623768][T10957] loop2: p192 size 1073741824 extends beyond EOD, truncated [ 370.637950][T10957] loop2: p193 size 1073741824 extends beyond EOD, truncated [ 370.657603][T10957] loop2: p194 size 1073741824 extends beyond EOD, truncated [ 370.679486][T10957] loop2: p195 size 1073741824 extends beyond EOD, truncated [ 370.700483][T10957] loop2: p196 size 1073741824 extends beyond EOD, truncated [ 370.722338][T10957] loop2: p197 size 1073741824 extends beyond EOD, truncated [ 370.743428][T10957] loop2: p198 size 1073741824 extends beyond EOD, truncated [ 370.756639][T10957] loop2: p199 size 1073741824 extends beyond EOD, truncated [ 370.768413][T10957] loop2: p200 size 1073741824 extends beyond EOD, truncated [ 370.777947][T10957] loop2: p201 size 1073741824 extends beyond EOD, truncated [ 370.789156][T10957] loop2: p202 size 1073741824 extends beyond EOD, truncated [ 370.799331][T10957] loop2: p203 size 1073741824 extends beyond EOD, truncated [ 370.819305][T10957] loop2: p204 size 1073741824 extends beyond EOD, truncated [ 370.832498][T10957] loop2: p205 size 1073741824 extends beyond EOD, truncated [ 370.849801][T10957] loop2: p206 size 1073741824 extends beyond EOD, truncated [ 370.857705][T10957] loop2: p207 size 1073741824 extends beyond EOD, truncated [ 370.870751][T10957] loop2: p208 size 1073741824 extends beyond EOD, truncated [ 370.886557][T10957] loop2: p209 size 1073741824 extends beyond EOD, truncated [ 370.899654][T10957] loop2: p210 size 1073741824 extends beyond EOD, truncated [ 370.925299][T10957] loop2: p211 size 1073741824 extends beyond EOD, truncated [ 370.935204][T10957] loop2: p212 size 1073741824 extends beyond EOD, truncated [ 370.951124][T10957] loop2: p213 size 1073741824 extends beyond EOD, truncated [ 370.969165][T10957] loop2: p214 size 1073741824 extends beyond EOD, truncated [ 370.988821][T10957] loop2: p215 size 1073741824 extends beyond EOD, truncated [ 371.009531][T10957] loop2: p216 size 1073741824 extends beyond EOD, truncated [ 371.021432][T10957] loop2: p217 size 1073741824 extends beyond EOD, truncated [ 371.052463][T10957] loop2: p218 size 1073741824 extends beyond EOD, truncated [ 371.074002][T10957] loop2: p219 size 1073741824 extends beyond EOD, truncated [ 371.098605][T10957] loop2: p220 size 1073741824 extends beyond EOD, truncated [ 371.117305][T10957] loop2: p221 size 1073741824 extends beyond EOD, truncated [ 371.138485][T10957] loop2: p222 size 1073741824 extends beyond EOD, truncated [ 371.158796][T10957] loop2: p223 size 1073741824 extends beyond EOD, truncated [ 371.181689][T10957] loop2: p224 size 1073741824 extends beyond EOD, truncated [ 371.202624][T10957] loop2: p225 size 1073741824 extends beyond EOD, truncated [ 371.224374][T10957] loop2: p226 size 1073741824 extends beyond EOD, truncated [ 371.245458][T10957] loop2: p227 size 1073741824 extends beyond EOD, truncated [ 371.253649][T10957] loop2: p228 size 1073741824 extends beyond EOD, truncated [ 371.266164][T10957] loop2: p229 size 1073741824 extends beyond EOD, truncated [ 371.274283][T10957] loop2: p230 size 1073741824 extends beyond EOD, truncated [ 371.286532][T10957] loop2: p231 size 1073741824 extends beyond EOD, truncated [ 371.294868][T10957] loop2: p232 size 1073741824 extends beyond EOD, truncated [ 371.303209][T10957] loop2: p233 size 1073741824 extends beyond EOD, truncated [ 371.311460][T10957] loop2: p234 size 1073741824 extends beyond EOD, truncated [ 371.319672][T10957] loop2: p235 size 1073741824 extends beyond EOD, truncated [ 371.331234][T10957] loop2: p236 size 1073741824 extends beyond EOD, truncated [ 371.339905][T10957] loop2: p237 size 1073741824 extends beyond EOD, truncated [ 371.348221][T10957] loop2: p238 size 1073741824 extends beyond EOD, truncated [ 371.357539][T10957] loop2: p239 size 1073741824 extends beyond EOD, truncated [ 371.367223][T10957] loop2: p240 size 1073741824 extends beyond EOD, truncated [ 371.375931][T10957] loop2: p241 size 1073741824 extends beyond EOD, truncated [ 371.384142][T10957] loop2: p242 size 1073741824 extends beyond EOD, truncated [ 371.392686][T10957] loop2: p243 size 1073741824 extends beyond EOD, truncated [ 371.401086][T10957] loop2: p244 size 1073741824 extends beyond EOD, truncated [ 371.409503][T10957] loop2: p245 size 1073741824 extends beyond EOD, truncated [ 371.417775][T10957] loop2: p246 size 1073741824 extends beyond EOD, truncated [ 371.428514][ T7784] device hsr_slave_0 left promiscuous mode [ 371.428965][T10957] loop2: p247 size 1073741824 extends beyond EOD, truncated [ 371.442770][T10957] loop2: p248 size 1073741824 extends beyond EOD, truncated [ 371.451189][T10957] loop2: p249 size 1073741824 extends beyond EOD, truncated [ 371.459077][T10957] loop2: p250 size 1073741824 extends beyond EOD, truncated [ 371.467229][ T7784] device hsr_slave_1 left promiscuous mode [ 371.467646][T10957] loop2: p251 size 1073741824 extends beyond EOD, truncated [ 371.481017][T10957] loop2: p252 size 1073741824 extends beyond EOD, truncated [ 371.489102][T10957] loop2: p253 size 1073741824 extends beyond EOD, truncated [ 371.498086][T10957] loop2: p254 size 1073741824 extends beyond EOD, truncated [ 371.506294][T10957] loop2: p255 size 1073741824 extends beyond EOD, truncated [ 371.509369][ T7784] team0 (unregistering): Port device team_slave_1 removed [ 371.525182][ T7784] team0 (unregistering): Port device team_slave_0 removed [ 371.665401][ T7784] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 12:44:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 12:44:55 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500001000000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:44:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 371.809573][ T7784] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 371.998945][ T7784] bond0 (unregistering): Released all slaves 12:44:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 12:44:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 372.083757][T10987] device lo entered promiscuous mode [ 372.101461][T10987] device lo left promiscuous mode [ 372.138212][T10997] IPVS: ftp: loaded support on port[0] = 21 [ 372.614679][T10997] chnl_net:caif_netlink_parms(): no params data found [ 373.376581][T10997] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.383685][T10997] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.475945][T10997] device bridge_slave_0 entered promiscuous mode [ 373.581301][T10997] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.763932][T10997] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.136528][T10997] device bridge_slave_1 entered promiscuous mode [ 375.676620][T11175] loop2: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 375.676628][T11175] loop2: partition table partially beyond EOD, truncated [ 375.858512][T11175] loop2: p1 size 2 extends beyond EOD, truncated [ 375.892158][T11274] IPVS: ftp: loaded support on port[0] = 21 [ 375.920699][T10997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.955505][T11175] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 376.033844][T11175] loop2: p3 size 2 extends beyond EOD, truncated [ 376.059209][T10997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.072843][T11175] loop2: p4 size 32768 extends beyond EOD, truncated [ 376.116735][T11175] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 376.179130][T11175] loop2: p5 could not be added: 12 [ 376.200139][T11175] loop2: p6 size 1073741824 extends beyond EOD, truncated [ 376.222153][T11175] loop2: p7 size 1073741824 extends beyond EOD, truncated [ 376.236298][T10997] team0: Port device team_slave_0 added [ 376.268952][T11175] loop2: p8 size 1073741824 extends beyond EOD, truncated [ 376.279771][T11175] loop2: p9 size 1073741824 extends beyond EOD, truncated [ 376.309231][T11175] loop2: p10 size 1073741824 extends beyond EOD, truncated [ 376.331158][T11175] loop2: p11 size 1073741824 extends beyond EOD, truncated [ 376.364297][T11175] loop2: p12 size 1073741824 extends beyond EOD, truncated [ 376.368242][T10997] team0: Port device team_slave_1 added [ 376.425035][T11175] loop2: p13 size 1073741824 extends beyond EOD, truncated [ 376.464474][T11175] loop2: p14 size 1073741824 extends beyond EOD, truncated [ 376.472137][T11274] chnl_net:caif_netlink_parms(): no params data found [ 376.505378][T11175] loop2: p15 size 1073741824 extends beyond EOD, truncated [ 376.525998][T11175] loop2: p16 size 1073741824 extends beyond EOD, truncated [ 376.533973][T11175] loop2: p17 size 1073741824 extends beyond EOD, truncated [ 376.546505][T11175] loop2: p18 size 1073741824 extends beyond EOD, truncated [ 376.554328][T11175] loop2: p19 size 1073741824 extends beyond EOD, truncated [ 376.566927][T10997] device hsr_slave_0 entered promiscuous mode [ 376.578486][T11175] loop2: p20 size 1073741824 extends beyond EOD, truncated [ 376.587918][T11175] loop2: p21 size 1073741824 extends beyond EOD, truncated [ 376.598828][T11175] loop2: p22 size 1073741824 extends beyond EOD, truncated [ 376.608214][T10997] device hsr_slave_1 entered promiscuous mode [ 376.618996][T11175] loop2: p23 size 1073741824 extends beyond EOD, truncated [ 376.628226][T11175] loop2: p24 size 1073741824 extends beyond EOD, truncated [ 376.639405][T11175] loop2: p25 size 1073741824 extends beyond EOD, truncated [ 376.647880][T10997] debugfs: Directory 'hsr0' with parent '/' already present! [ 376.658715][T11175] loop2: p26 size 1073741824 extends beyond EOD, truncated [ 376.671194][T11274] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.678797][T11175] loop2: p27 size 1073741824 extends beyond EOD, truncated [ 376.686069][T11274] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.694814][T11274] device bridge_slave_0 entered promiscuous mode [ 376.702276][T11175] loop2: p28 size 1073741824 extends beyond EOD, truncated [ 376.710635][T11175] loop2: p29 size 1073741824 extends beyond EOD, truncated [ 376.718888][T11175] loop2: p30 size 1073741824 extends beyond EOD, truncated [ 376.722022][T11274] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.726942][T11175] loop2: p31 size 1073741824 extends beyond EOD, truncated [ 376.738399][T11274] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.741268][T11175] loop2: p32 size 1073741824 extends beyond EOD, truncated [ 376.749079][T11274] device bridge_slave_1 entered promiscuous mode [ 376.756143][T11175] loop2: p33 size 1073741824 extends beyond EOD, truncated [ 376.769461][T11175] loop2: p34 size 1073741824 extends beyond EOD, truncated [ 376.777623][T11175] loop2: p35 size 1073741824 extends beyond EOD, truncated [ 376.785421][T11175] loop2: p36 size 1073741824 extends beyond EOD, truncated [ 376.793536][T11175] loop2: p37 size 1073741824 extends beyond EOD, truncated [ 376.801479][T11175] loop2: p38 size 1073741824 extends beyond EOD, truncated [ 376.809348][T11175] loop2: p39 size 1073741824 extends beyond EOD, truncated [ 376.817282][T11175] loop2: p40 size 1073741824 extends beyond EOD, truncated [ 376.822357][T11274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.825276][T11175] loop2: p41 size 1073741824 extends beyond EOD, truncated [ 376.841489][T11175] loop2: p42 size 1073741824 extends beyond EOD, truncated [ 376.849602][T11175] loop2: p43 size 1073741824 extends beyond EOD, truncated [ 376.857220][T11175] loop2: p44 size 1073741824 extends beyond EOD, truncated [ 376.863722][T10997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.865024][T11175] loop2: p45 size 1073741824 extends beyond EOD, truncated [ 376.879046][T11175] loop2: p46 size 1073741824 extends beyond EOD, truncated [ 376.886813][T11274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.887615][T11175] loop2: p47 size 1073741824 extends beyond EOD, truncated [ 376.903718][T11175] loop2: p48 size 1073741824 extends beyond EOD, truncated [ 376.912120][T11175] loop2: p49 size 1073741824 extends beyond EOD, truncated [ 376.920255][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 376.920341][T11175] loop2: p50 size 1073741824 extends beyond EOD, truncated [ 376.935538][T11175] loop2: p51 size 1073741824 extends beyond EOD, truncated [ 376.943220][T11175] loop2: p52 size 1073741824 extends beyond EOD, truncated [ 376.950961][T11175] loop2: p53 size 1073741824 extends beyond EOD, truncated [ 376.958724][T11175] loop2: p54 size 1073741824 extends beyond EOD, truncated [ 376.966485][T11175] loop2: p55 size 1073741824 extends beyond EOD, truncated [ 376.974287][T11175] loop2: p56 size 1073741824 extends beyond EOD, truncated [ 376.982250][T11175] loop2: p57 size 1073741824 extends beyond EOD, truncated [ 376.989953][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.989992][T11175] loop2: p58 size 1073741824 extends beyond EOD, truncated [ 377.003497][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.005509][T11175] loop2: p59 size 1073741824 extends beyond EOD, truncated [ 377.019195][T10997] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.019914][T11175] loop2: p60 size 1073741824 extends beyond EOD, truncated [ 377.038997][T11175] loop2: p61 size 1073741824 extends beyond EOD, truncated [ 377.046704][T11175] loop2: p62 size 1073741824 extends beyond EOD, truncated [ 377.048529][T11274] team0: Port device team_slave_0 added [ 377.054258][T11175] loop2: p63 size 1073741824 extends beyond EOD, truncated [ 377.067404][T11175] loop2: p64 size 1073741824 extends beyond EOD, truncated [ 377.075260][T11175] loop2: p65 size 1073741824 extends beyond EOD, truncated [ 377.082860][T11175] loop2: p66 size 1073741824 extends beyond EOD, truncated [ 377.083101][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.091042][T11175] loop2: p67 size 1073741824 extends beyond EOD, truncated [ 377.099542][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.106399][T11175] loop2: p68 size 1073741824 extends beyond EOD, truncated [ 377.114211][ T7738] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.121643][T11175] loop2: p69 size 1073741824 extends beyond EOD, truncated [ 377.127889][ T7738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.132973][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.135991][T11175] loop2: p70 size 1073741824 extends beyond EOD, truncated [ 377.143206][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.151493][T11175] loop2: p71 size 1073741824 extends beyond EOD, truncated [ 377.163039][ T7738] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.166728][T11175] loop2: p72 size 1073741824 extends beyond EOD, truncated [ 377.173199][ T7738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.181898][T11175] loop2: p73 size 1073741824 extends beyond EOD, truncated [ 377.203427][T11175] loop2: p74 size 1073741824 extends beyond EOD, truncated [ 377.211358][T11175] loop2: p75 size 1073741824 extends beyond EOD, truncated [ 377.211893][T11274] team0: Port device team_slave_1 added [ 377.219241][T11175] loop2: p76 size 1073741824 extends beyond EOD, truncated [ 377.232187][T11175] loop2: p77 size 1073741824 extends beyond EOD, truncated [ 377.240799][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.248846][T11175] loop2: p78 size 1073741824 extends beyond EOD, truncated [ 377.255287][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.256933][T11175] loop2: p79 size 1073741824 extends beyond EOD, truncated [ 377.272040][T11175] loop2: p80 size 1073741824 extends beyond EOD, truncated [ 377.272272][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.280427][T11175] loop2: p81 size 1073741824 extends beyond EOD, truncated [ 377.295202][T11175] loop2: p82 size 1073741824 extends beyond EOD, truncated [ 377.302976][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.303666][T11175] loop2: p83 size 1073741824 extends beyond EOD, truncated [ 377.312135][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.319052][T11175] loop2: p84 size 1073741824 extends beyond EOD, truncated [ 377.332143][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.334096][T11175] loop2: p85 size 1073741824 extends beyond EOD, truncated [ 377.342653][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.351021][T11175] loop2: p86 size 1073741824 extends beyond EOD, truncated [ 377.363600][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.366098][T11175] loop2: p87 size 1073741824 extends beyond EOD, truncated [ 377.374066][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.381099][T11175] loop2: p88 size 1073741824 extends beyond EOD, truncated [ 377.405910][T11175] loop2: p89 size 1073741824 extends beyond EOD, truncated [ 377.413914][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.421577][T11175] loop2: p90 size 1073741824 extends beyond EOD, truncated [ 377.428318][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.429468][T11175] loop2: p91 size 1073741824 extends beyond EOD, truncated [ 377.442767][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.444714][T11175] loop2: p92 size 1073741824 extends beyond EOD, truncated [ 377.462591][T10997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.471193][T11175] loop2: p93 size 1073741824 extends beyond EOD, truncated [ 377.478797][T11175] loop2: p94 size 1073741824 extends beyond EOD, truncated [ 377.487385][T11175] loop2: p95 size 1073741824 extends beyond EOD, truncated [ 377.495843][T11175] loop2: p96 size 1073741824 extends beyond EOD, truncated [ 377.503644][T11175] loop2: p97 size 1073741824 extends beyond EOD, truncated [ 377.507170][T11274] device hsr_slave_0 entered promiscuous mode [ 377.515813][T11175] loop2: p98 size 1073741824 extends beyond EOD, truncated [ 377.526294][T11175] loop2: p99 size 1073741824 extends beyond EOD, truncated [ 377.534158][T11175] loop2: p100 size 1073741824 extends beyond EOD, truncated [ 377.542382][T11175] loop2: p101 size 1073741824 extends beyond EOD, truncated [ 377.550378][T11175] loop2: p102 size 1073741824 extends beyond EOD, truncated [ 377.555278][T11274] device hsr_slave_1 entered promiscuous mode [ 377.558261][T11175] loop2: p103 size 1073741824 extends beyond EOD, truncated [ 377.571804][T11175] loop2: p104 size 1073741824 extends beyond EOD, truncated [ 377.579658][T11175] loop2: p105 size 1073741824 extends beyond EOD, truncated [ 377.587465][T11175] loop2: p106 size 1073741824 extends beyond EOD, truncated [ 377.595145][T11274] debugfs: Directory 'hsr0' with parent '/' already present! [ 377.595282][T11175] loop2: p107 size 1073741824 extends beyond EOD, truncated [ 377.626509][T11175] loop2: p108 size 1073741824 extends beyond EOD, truncated [ 377.634701][T11175] loop2: p109 size 1073741824 extends beyond EOD, truncated [ 377.642642][T11175] loop2: p110 size 1073741824 extends beyond EOD, truncated [ 377.655394][T11175] loop2: p111 size 1073741824 extends beyond EOD, truncated [ 377.663158][T11175] loop2: p112 size 1073741824 extends beyond EOD, truncated [ 377.671876][T11175] loop2: p113 size 1073741824 extends beyond EOD, truncated [ 377.681127][T11175] loop2: p114 size 1073741824 extends beyond EOD, truncated [ 377.689690][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.697902][T11175] loop2: p115 size 1073741824 extends beyond EOD, truncated [ 377.705448][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.706217][T11175] loop2: p116 size 1073741824 extends beyond EOD, truncated [ 377.725797][T11175] loop2: p117 size 1073741824 extends beyond EOD, truncated [ 377.727558][T10997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.733595][T11175] loop2: p118 size 1073741824 extends beyond EOD, truncated [ 377.748924][T11175] loop2: p119 size 1073741824 extends beyond EOD, truncated [ 377.757490][T11175] loop2: p120 size 1073741824 extends beyond EOD, truncated [ 377.766001][T11175] loop2: p121 size 1073741824 extends beyond EOD, truncated [ 377.774432][T11175] loop2: p122 size 1073741824 extends beyond EOD, truncated [ 377.782845][T11175] loop2: p123 size 1073741824 extends beyond EOD, truncated [ 377.791169][T11175] loop2: p124 size 1073741824 extends beyond EOD, truncated [ 377.805491][T11175] loop2: p125 size 1073741824 extends beyond EOD, truncated [ 377.814269][T11175] loop2: p126 size 1073741824 extends beyond EOD, truncated [ 377.814926][T11274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.829505][T11175] loop2: p127 size 1073741824 extends beyond EOD, truncated [ 377.841388][T11175] loop2: p128 size 1073741824 extends beyond EOD, truncated [ 377.842135][T11274] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.859127][T11175] loop2: p129 size 1073741824 extends beyond EOD, truncated [ 377.867522][T11175] loop2: p130 size 1073741824 extends beyond EOD, truncated [ 377.875705][T11175] loop2: p131 size 1073741824 extends beyond EOD, truncated [ 377.883639][T11175] loop2: p132 size 1073741824 extends beyond EOD, truncated [ 377.884134][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.891556][T11175] loop2: p133 size 1073741824 extends beyond EOD, truncated [ 377.904836][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.906096][T11175] loop2: p134 size 1073741824 extends beyond EOD, truncated [ 377.920580][T11175] loop2: p135 size 1073741824 extends beyond EOD, truncated [ 377.928412][T11175] loop2: p136 size 1073741824 extends beyond EOD, truncated [ 377.936552][T11175] loop2: p137 size 1073741824 extends beyond EOD, truncated [ 377.944370][T11175] loop2: p138 size 1073741824 extends beyond EOD, truncated [ 377.952210][T11175] loop2: p139 size 1073741824 extends beyond EOD, truncated [ 377.960135][T11175] loop2: p140 size 1073741824 extends beyond EOD, truncated [ 377.967939][T11175] loop2: p141 size 1073741824 extends beyond EOD, truncated [ 377.975670][T11175] loop2: p142 size 1073741824 extends beyond EOD, truncated [ 377.983452][T11175] loop2: p143 size 1073741824 extends beyond EOD, truncated [ 377.984519][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.991661][T11175] loop2: p144 size 1073741824 extends beyond EOD, truncated [ 378.006920][T11175] loop2: p145 size 1073741824 extends beyond EOD, truncated [ 378.012262][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.015153][T11175] loop2: p146 size 1073741824 extends beyond EOD, truncated [ 378.030372][T11175] loop2: p147 size 1073741824 extends beyond EOD, truncated [ 378.034050][ T7718] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.043926][T11175] loop2: p148 size 1073741824 extends beyond EOD, truncated [ 378.050003][ T7718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.058104][T11175] loop2: p149 size 1073741824 extends beyond EOD, truncated [ 378.071658][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.072929][T11175] loop2: p150 size 1073741824 extends beyond EOD, truncated [ 378.080985][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.088347][T11175] loop2: p151 size 1073741824 extends beyond EOD, truncated [ 378.100438][ T7718] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.103584][T11175] loop2: p152 size 1073741824 extends beyond EOD, truncated [ 378.109749][ T7718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.118460][T11175] loop2: p153 size 1073741824 extends beyond EOD, truncated [ 378.132449][T11175] loop2: p154 size 1073741824 extends beyond EOD, truncated [ 378.140524][T11175] loop2: p155 size 1073741824 extends beyond EOD, truncated [ 378.148533][T11175] loop2: p156 size 1073741824 extends beyond EOD, truncated [ 378.156369][T11175] loop2: p157 size 1073741824 extends beyond EOD, truncated [ 378.164348][T11175] loop2: p158 size 1073741824 extends beyond EOD, truncated [ 378.172511][T11175] loop2: p159 size 1073741824 extends beyond EOD, truncated [ 378.180387][T11175] loop2: p160 size 1073741824 extends beyond EOD, truncated [ 378.197091][T11175] loop2: p161 size 1073741824 extends beyond EOD, truncated [ 378.214832][T11175] loop2: p162 size 1073741824 extends beyond EOD, truncated [ 378.230990][T11175] loop2: p163 size 1073741824 extends beyond EOD, truncated [ 378.238796][T11175] loop2: p164 size 1073741824 extends beyond EOD, truncated [ 378.239035][T11274] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 378.246527][T11175] loop2: p165 size 1073741824 extends beyond EOD, truncated [ 378.263004][T11274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.264382][T11175] loop2: p166 size 1073741824 extends beyond EOD, truncated [ 378.282355][T11175] loop2: p167 size 1073741824 extends beyond EOD, truncated [ 378.284546][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.290634][T11175] loop2: p168 size 1073741824 extends beyond EOD, truncated [ 378.302975][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 378.305345][T11175] loop2: p169 size 1073741824 extends beyond EOD, truncated [ 378.320678][T11175] loop2: p170 size 1073741824 extends beyond EOD, truncated [ 378.321044][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 378.328968][T11175] loop2: p171 size 1073741824 extends beyond EOD, truncated [ 378.341960][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 378.344544][T11175] loop2: p172 size 1073741824 extends beyond EOD, truncated [ 378.352676][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.359624][T11175] loop2: p173 size 1073741824 extends beyond EOD, truncated [ 378.374007][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 378.375037][T11175] loop2: p174 size 1073741824 extends beyond EOD, truncated [ 378.383288][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 378.390287][T11175] loop2: p175 size 1073741824 extends beyond EOD, truncated [ 378.402846][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 378.405434][T11175] loop2: p176 size 1073741824 extends beyond EOD, truncated [ 378.413379][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.420634][T11175] loop2: p177 size 1073741824 extends beyond EOD, truncated [ 378.433487][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 378.435752][T11175] loop2: p178 size 1073741824 extends beyond EOD, truncated [ 378.444123][ T7738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.451255][T11175] loop2: p179 size 1073741824 extends beyond EOD, truncated [ 378.466196][T11175] loop2: p180 size 1073741824 extends beyond EOD, truncated [ 378.474246][T11175] loop2: p181 size 1073741824 extends beyond EOD, truncated [ 378.482195][T11175] loop2: p182 size 1073741824 extends beyond EOD, truncated [ 378.490379][T11175] loop2: p183 size 1073741824 extends beyond EOD, truncated [ 378.502013][T11175] loop2: p184 size 1073741824 extends beyond EOD, truncated [ 378.510242][T11175] loop2: p185 size 1073741824 extends beyond EOD, truncated [ 378.518114][T11175] loop2: p186 size 1073741824 extends beyond EOD, truncated [ 378.525207][T11287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.526491][T11175] loop2: p187 size 1073741824 extends beyond EOD, truncated [ 378.546679][T11175] loop2: p188 size 1073741824 extends beyond EOD, truncated [ 378.554554][T11175] loop2: p189 size 1073741824 extends beyond EOD, truncated [ 378.562454][T11175] loop2: p190 size 1073741824 extends beyond EOD, truncated [ 378.570569][T11175] loop2: p191 size 1073741824 extends beyond EOD, truncated [ 378.578806][T11175] loop2: p192 size 1073741824 extends beyond EOD, truncated [ 378.587089][T11175] loop2: p193 size 1073741824 extends beyond EOD, truncated [ 378.595706][T11175] loop2: p194 size 1073741824 extends beyond EOD, truncated [ 378.603701][T11175] loop2: p195 size 1073741824 extends beyond EOD, truncated [ 378.612000][T11175] loop2: p196 size 1073741824 extends beyond EOD, truncated [ 378.620258][T11175] loop2: p197 size 1073741824 extends beyond EOD, truncated [ 378.628247][T11175] loop2: p198 size 1073741824 extends beyond EOD, truncated [ 378.636324][T11175] loop2: p199 size 1073741824 extends beyond EOD, truncated [ 378.638093][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 378.644318][T11175] loop2: p200 size 1073741824 extends beyond EOD, truncated [ 378.654138][ T7718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.659318][T11175] loop2: p201 size 1073741824 extends beyond EOD, truncated [ 378.674547][T11175] loop2: p202 size 1073741824 extends beyond EOD, truncated [ 378.676055][T11274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.683263][T11175] loop2: p203 size 1073741824 extends beyond EOD, truncated [ 378.697138][T11175] loop2: p204 size 1073741824 extends beyond EOD, truncated [ 378.705445][T11175] loop2: p205 size 1073741824 extends beyond EOD, truncated [ 378.713471][T11175] loop2: p206 size 1073741824 extends beyond EOD, truncated [ 378.721844][T11175] loop2: p207 size 1073741824 extends beyond EOD, truncated [ 378.730495][T11175] loop2: p208 size 1073741824 extends beyond EOD, truncated [ 378.739238][T11175] loop2: p209 size 1073741824 extends beyond EOD, truncated [ 378.747547][T11175] loop2: p210 size 1073741824 extends beyond EOD, truncated [ 378.756482][T11175] loop2: p211 size 1073741824 extends beyond EOD, truncated [ 378.764802][T11175] loop2: p212 size 1073741824 extends beyond EOD, truncated [ 378.771539][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.772769][T11175] loop2: p213 size 1073741824 extends beyond EOD, truncated [ 378.787623][T11175] loop2: p214 size 1073741824 extends beyond EOD, truncated [ 378.788788][ T7647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.795865][T11175] loop2: p215 size 1073741824 extends beyond EOD, truncated [ 378.811029][T11175] loop2: p216 size 1073741824 extends beyond EOD, truncated [ 378.820273][T11175] loop2: p217 size 1073741824 extends beyond EOD, truncated [ 378.828296][T11175] loop2: p218 size 1073741824 extends beyond EOD, truncated [ 378.836206][T11175] loop2: p219 size 1073741824 extends beyond EOD, truncated [ 378.844373][T11175] loop2: p220 size 1073741824 extends beyond EOD, truncated [ 378.852591][T11175] loop2: p221 size 1073741824 extends beyond EOD, truncated [ 378.860982][T11175] loop2: p222 size 1073741824 extends beyond EOD, truncated [ 378.869991][T11175] loop2: p223 size 1073741824 extends beyond EOD, truncated [ 378.878075][T11175] loop2: p224 size 1073741824 extends beyond EOD, truncated 12:45:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302ee32e012bf987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba0b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}]}}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)) 12:45:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 12:45:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 12:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x9a98af7aac26b861) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @empty, 0x4e21, 0x4, 'sh\x00'}, {@multicast1, 0x4e22, 0x0, 0x0, 0x4}}, 0x44) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 378.886147][T11175] loop2: p225 size 1073741824 extends beyond EOD, truncated [ 378.894487][T11175] loop2: p226 size 1073741824 extends beyond EOD, truncated [ 378.937202][T11175] loop2: p227 size 1073741824 extends beyond EOD, truncated [ 378.989117][T11175] loop2: p228 size 1073741824 extends beyond EOD, truncated [ 379.039388][T11175] loop2: p229 size 1073741824 extends beyond EOD, truncated [ 379.080472][T11175] loop2: p230 size 1073741824 extends beyond EOD, truncated 12:45:02 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) [ 379.125272][T11175] loop2: p231 size 1073741824 extends beyond EOD, truncated [ 379.144090][T11175] loop2: p232 size 1073741824 extends beyond EOD, truncated [ 379.184174][T11175] loop2: p233 size 1073741824 extends beyond EOD, truncated [ 379.234444][T11175] loop2: p234 size 1073741824 extends beyond EOD, truncated [ 379.268946][T11175] loop2: p235 size 1073741824 extends beyond EOD, truncated [ 379.297970][T11175] loop2: p236 size 1073741824 extends beyond EOD, truncated [ 379.350098][T11175] loop2: p237 size 1073741824 extends beyond EOD, truncated [ 379.385276][T11175] loop2: p238 size 1073741824 extends beyond EOD, truncated [ 379.403471][T11175] loop2: p239 size 1073741824 extends beyond EOD, truncated [ 379.421985][T11175] loop2: p240 size 1073741824 extends beyond EOD, truncated [ 379.437627][T11175] loop2: p241 size 1073741824 extends beyond EOD, truncated [ 379.462344][T11175] loop2: p242 size 1073741824 extends beyond EOD, truncated [ 379.465596][ T7784] device bridge_slave_1 left promiscuous mode [ 379.471539][T11175] loop2: p243 size 1073741824 extends beyond EOD, truncated [ 379.484812][T11175] loop2: p244 size 1073741824 extends beyond EOD, truncated [ 379.493530][T11175] loop2: p245 size 1073741824 extends beyond EOD, truncated [ 379.514565][T11175] loop2: p246 size 1073741824 extends beyond EOD, truncated [ 379.532569][ T7784] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.544714][T11175] loop2: p247 size 1073741824 extends beyond EOD, truncated [ 379.558463][T11175] loop2: p248 size 1073741824 extends beyond EOD, truncated [ 379.567511][T11175] loop2: p249 size 1073741824 extends beyond EOD, truncated [ 379.575738][T11175] loop2: p250 size 1073741824 extends beyond EOD, truncated [ 379.583506][T11175] loop2: p251 size 1073741824 extends beyond EOD, truncated [ 379.591656][ T7784] device bridge_slave_0 left promiscuous mode [ 379.591999][T11175] loop2: p252 size 1073741824 extends beyond EOD, truncated [ 379.598954][ T7784] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.605696][T11175] loop2: p253 size 1073741824 extends beyond EOD, truncated [ 379.619996][T11175] loop2: p254 size 1073741824 extends beyond EOD, truncated [ 379.627993][T11175] loop2: p255 size 1073741824 extends beyond EOD, truncated [ 379.954895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.960681][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 380.034810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.040605][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 380.194768][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.200555][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.674798][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.674816][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 380.680577][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.834806][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 384.994773][ C0] net_ratelimit: 31 callbacks suppressed [ 384.994783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.006214][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.074774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.080568][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.314843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.320650][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.327485][T10541] ================================================================== [ 385.335576][T10541] BUG: KCSAN: data-race in kernfs_refresh_inode / security_file_permission [ 385.344135][T10541] [ 385.346457][T10541] read to 0xffff8880b65419e0 of 2 bytes by task 10600 on cpu 1: [ 385.354089][T10541] security_file_permission+0x157/0x280 [ 385.359623][T10541] rw_verify_area+0xe1/0x250 [ 385.364221][T10541] vfs_read+0xf0/0x2c0 [ 385.368278][T10541] ksys_read+0xd5/0x1b0 [ 385.372431][T10541] __x64_sys_read+0x4c/0x60 [ 385.376930][T10541] do_syscall_64+0xcc/0x370 [ 385.381428][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.387296][T10541] [ 385.389618][T10541] write to 0xffff8880b65419e0 of 2 bytes by task 10541 on cpu 0: [ 385.397326][T10541] kernfs_refresh_inode+0x42/0x140 [ 385.402424][T10541] kernfs_iop_getattr+0x68/0x90 [ 385.407268][T10541] vfs_getattr_nosec+0x12e/0x170 [ 385.412197][T10541] vfs_getattr+0x54/0x70 [ 385.416432][T10541] vfs_statx+0x102/0x190 [ 385.420664][T10541] __do_sys_newstat+0x51/0xb0 [ 385.425332][T10541] __x64_sys_newstat+0x3a/0x50 [ 385.430086][T10541] do_syscall_64+0xcc/0x370 [ 385.434578][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.440536][T10541] [ 385.442858][T10541] Reported by Kernel Concurrency Sanitizer on: [ 385.449002][T10541] CPU: 0 PID: 10541 Comm: udevd Not tainted 5.4.0-syzkaller #0 [ 385.456541][T10541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.466582][T10541] ================================================================== [ 385.474663][T10541] Kernel panic - not syncing: panic_on_warn set ... [ 385.481589][T10541] CPU: 0 PID: 10541 Comm: udevd Not tainted 5.4.0-syzkaller #0 [ 385.489202][T10541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.499239][T10541] Call Trace: [ 385.502526][T10541] dump_stack+0x11d/0x181 [ 385.506897][T10541] panic+0x210/0x640 [ 385.510788][T10541] ? vprintk_func+0x8d/0x140 [ 385.515374][T10541] kcsan_report.cold+0xc/0xd [ 385.519983][T10541] kcsan_setup_watchpoint+0x3fe/0x460 [ 385.525356][T10541] __tsan_unaligned_write2+0xc4/0x100 [ 385.530724][T10541] kernfs_refresh_inode+0x42/0x140 [ 385.535827][T10541] kernfs_iop_getattr+0x68/0x90 [ 385.540670][T10541] vfs_getattr_nosec+0x12e/0x170 [ 385.545595][T10541] ? kernfs_refresh_inode+0x140/0x140 [ 385.550967][T10541] vfs_getattr+0x54/0x70 [ 385.555206][T10541] vfs_statx+0x102/0x190 [ 385.559453][T10541] __do_sys_newstat+0x51/0xb0 [ 385.564131][T10541] __x64_sys_newstat+0x3a/0x50 [ 385.568888][T10541] do_syscall_64+0xcc/0x370 [ 385.573385][T10541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.579267][T10541] RIP: 0033:0x7f8bf0416c65 [ 385.583684][T10541] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 385.603283][T10541] RSP: 002b:00007ffe49533798 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 385.611692][T10541] RAX: ffffffffffffffda RBX: 0000000001f05250 RCX: 00007f8bf0416c65 [ 385.619661][T10541] RDX: 00007ffe495337b0 RSI: 00007ffe495337b0 RDI: 00007ffe49533c40 [ 385.627625][T10541] RBP: 00007ffe49534080 R08: 000000000041f4f1 R09: 00007f8bf046d7d0 [ 385.635596][T10541] R10: 7269762f73656369 R11: 0000000000000246 R12: 0000000000000004 [ 385.643565][T10541] R13: 00007ffe49534087 R14: 0000000001f05250 R15: 0000000001f0ae10 [ 385.652957][T10541] Kernel Offset: disabled [ 385.657324][T10541] Rebooting in 86400 seconds..