Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. 2019/12/01 14:11:58 fuzzer started 2019/12/01 14:12:00 dialing manager at 10.128.0.26:39193 2019/12/01 14:12:09 syscalls: 2592 2019/12/01 14:12:09 code coverage: enabled 2019/12/01 14:12:09 comparison tracing: enabled 2019/12/01 14:12:09 extra coverage: extra coverage is not supported by the kernel 2019/12/01 14:12:09 setuid sandbox: enabled 2019/12/01 14:12:09 namespace sandbox: enabled 2019/12/01 14:12:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/01 14:12:09 fault injection: enabled 2019/12/01 14:12:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/01 14:12:09 net packet injection: enabled 2019/12/01 14:12:09 net device setup: enabled 2019/12/01 14:12:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/01 14:12:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 14:13:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0xff00000000000000}}]}, 0x40}}, 0x0) 14:13:14 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a0000000000000000000000000000000000000000000002000000000002"], 0x5e}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) syzkaller login: [ 129.237868][ T8130] IPVS: ftp: loaded support on port[0] = 21 14:13:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) [ 129.394874][ T8130] chnl_net:caif_netlink_parms(): no params data found [ 129.395029][ T8133] IPVS: ftp: loaded support on port[0] = 21 [ 129.511883][ T8130] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.520083][ T8130] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.539619][ T8130] device bridge_slave_0 entered promiscuous mode [ 129.594634][ T8130] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.603437][ T8130] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.613531][ T8130] device bridge_slave_1 entered promiscuous mode [ 129.646386][ T8133] chnl_net:caif_netlink_parms(): no params data found [ 129.667377][ T8130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 14:13:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 129.697924][ T8130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.717749][ T8137] IPVS: ftp: loaded support on port[0] = 21 [ 129.799040][ T8133] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.810949][ T8133] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.818896][ T8133] device bridge_slave_0 entered promiscuous mode [ 129.833565][ T8130] team0: Port device team_slave_0 added [ 129.847428][ T8130] team0: Port device team_slave_1 added [ 129.853987][ T8133] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.863378][ T8133] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.872323][ T8133] device bridge_slave_1 entered promiscuous mode 14:13:15 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf, 0x0, 0x0, 0x0, 0xab}) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000844) dup2(r1, r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() r4 = inotify_init() inotify_add_watch(r4, 0x0, 0x20000844) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r6, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 129.926214][ T8133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.984190][ T8130] device hsr_slave_0 entered promiscuous mode [ 130.052328][ T8130] device hsr_slave_1 entered promiscuous mode [ 130.097632][ T8133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.135798][ T8139] IPVS: ftp: loaded support on port[0] = 21 14:13:15 executing program 5: syz_genetlink_get_family_id$devlink(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 130.208967][ T8133] team0: Port device team_slave_0 added [ 130.224432][ T8141] IPVS: ftp: loaded support on port[0] = 21 [ 130.238625][ T8137] chnl_net:caif_netlink_parms(): no params data found [ 130.264173][ T8133] team0: Port device team_slave_1 added [ 130.298791][ T8130] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.354219][ T8130] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.391944][ T8130] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.433405][ T8130] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.523578][ T8137] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.531920][ T8137] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.539673][ T8137] device bridge_slave_0 entered promiscuous mode [ 130.602296][ T8133] device hsr_slave_0 entered promiscuous mode [ 130.639930][ T8133] device hsr_slave_1 entered promiscuous mode [ 130.699783][ T8133] debugfs: Directory 'hsr0' with parent '/' already present! [ 130.711154][ T8137] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.718231][ T8137] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.726306][ T8137] device bridge_slave_1 entered promiscuous mode [ 130.738253][ T8145] IPVS: ftp: loaded support on port[0] = 21 [ 130.787729][ T8137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.799350][ T8137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.836611][ T8137] team0: Port device team_slave_0 added [ 130.859247][ T8133] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.931115][ T8133] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.972099][ T8137] team0: Port device team_slave_1 added [ 130.977845][ T8133] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.022339][ T8133] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 131.092460][ T8141] chnl_net:caif_netlink_parms(): no params data found [ 131.172005][ T8137] device hsr_slave_0 entered promiscuous mode [ 131.220062][ T8137] device hsr_slave_1 entered promiscuous mode [ 131.259781][ T8137] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.277612][ T8141] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.286435][ T8141] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.294279][ T8141] device bridge_slave_0 entered promiscuous mode [ 131.309301][ T8141] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.317461][ T8141] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.325482][ T8141] device bridge_slave_1 entered promiscuous mode [ 131.372559][ T8141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.385950][ T8139] chnl_net:caif_netlink_parms(): no params data found [ 131.414464][ T8141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.464166][ T8139] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.471691][ T8139] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.479338][ T8139] device bridge_slave_0 entered promiscuous mode [ 131.489326][ T8141] team0: Port device team_slave_0 added [ 131.497491][ T8141] team0: Port device team_slave_1 added [ 131.514593][ T8139] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.526660][ T8139] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.534934][ T8139] device bridge_slave_1 entered promiscuous mode [ 131.567906][ T8137] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 131.602762][ T8137] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 131.652042][ T8137] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 131.694822][ T8137] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 131.803553][ T8141] device hsr_slave_0 entered promiscuous mode [ 131.849914][ T8141] device hsr_slave_1 entered promiscuous mode [ 131.909667][ T8141] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.936034][ T8139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.947941][ T8139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.960193][ T8130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.974952][ T8145] chnl_net:caif_netlink_parms(): no params data found [ 131.986898][ T8133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.004463][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.013151][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.044990][ T8139] team0: Port device team_slave_0 added [ 132.058851][ T8130] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.071406][ T8139] team0: Port device team_slave_1 added [ 132.088362][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.096438][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.104246][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.113319][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.122633][ T8142] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.129869][ T8142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.157347][ T8145] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.164694][ T8145] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.175087][ T8145] device bridge_slave_0 entered promiscuous mode [ 132.188297][ T8145] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.195900][ T8145] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.203769][ T8145] device bridge_slave_1 entered promiscuous mode [ 132.218196][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.226160][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.234873][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.244078][ T8142] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.251172][ T8142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.259663][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.269252][ T8133] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.279643][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.293081][ T8141] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 132.342201][ T8141] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 132.404791][ T8141] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 132.473725][ T8141] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 132.551742][ T8139] device hsr_slave_0 entered promiscuous mode [ 132.600106][ T8139] device hsr_slave_1 entered promiscuous mode [ 132.639984][ T8139] debugfs: Directory 'hsr0' with parent '/' already present! [ 132.680693][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.689249][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.697831][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.706333][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.715088][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.723690][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.732066][ T8148] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.739088][ T8148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.746660][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.755005][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.763256][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.771647][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.779937][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.787608][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.798844][ T8145] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.823363][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.838100][ T8145] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.847581][ T8139] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 132.893798][ T8137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.919294][ T8139] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.967911][ T8145] team0: Port device team_slave_0 added [ 132.975088][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.983917][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.992419][ T8148] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.999464][ T8148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.015728][ T8137] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.028440][ T8139] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.065355][ T8139] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.112829][ T8145] team0: Port device team_slave_1 added [ 133.119458][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.128913][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.137529][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.145420][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.153400][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.162046][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.178320][ T8133] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.190099][ T8133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.212878][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.222050][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.231637][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.240299][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.250661][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.259844][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.268215][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.295651][ T8130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.311960][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.321834][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.331820][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.340328][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.347431][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.355196][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.365227][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.373609][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.380674][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.388136][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.396721][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.404208][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.411680][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.420346][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.428716][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.437566][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.445073][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.453780][ T8133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.461876][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.470080][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.552386][ T8145] device hsr_slave_0 entered promiscuous mode [ 133.569903][ T8145] device hsr_slave_1 entered promiscuous mode [ 133.609715][ T8145] debugfs: Directory 'hsr0' with parent '/' already present! [ 133.637294][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.646001][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.654727][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.663041][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.671504][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.679887][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.694210][ T8141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.714097][ T8137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.772860][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.781303][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.799252][ T8141] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.878135][ T8137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.885677][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.894153][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.918697][ T8145] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.952602][ T8145] netdevsim netdevsim5 netdevsim1: renamed from eth1 14:13:19 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a0000000000000000000000000000000000000000000002000000000002"], 0x5e}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 133.985268][ T8145] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.055293][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.068875][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.077711][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.084811][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.092477][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.101236][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.109474][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.116571][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.133194][ T8139] 8021q: adding VLAN 0 to HW filter on device bond0 14:13:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0xff00000000000000}}]}, 0x40}}, 0x0) 14:13:19 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a0000000000000000000000000000000000000000000002000000000002"], 0x5e}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 134.155684][ T8145] netdevsim netdevsim5 netdevsim3: renamed from eth3 14:13:19 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a0000000000000000000000000000000000000000000002000000000002"], 0x5e}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 134.230614][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.238596][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.249279][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.260233][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.270891][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.284930][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.293746][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:13:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1}, 0x0) [ 134.342837][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.359959][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.368369][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:13:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0xff00000000000000}}]}, 0x40}}, 0x0) [ 134.387483][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.420217][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.428491][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.464842][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.467231][ C0] hrtimer: interrupt took 46511 ns [ 134.488867][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.505616][ T8139] 8021q: adding VLAN 0 to HW filter on device team0 14:13:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0xff00000000000000}}]}, 0x40}}, 0x0) [ 134.558481][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.578934][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.594771][ T8148] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.601960][ T8148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.640810][ T8197] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 134.671149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:13:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf5\xff\xff\xff\xff\xff\xff\xff\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x0, [], [0x1]}) [ 134.750057][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.772111][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.799368][ T8148] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.806567][ T8148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.838951][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.864991][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.874352][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.883068][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.913081][ T8141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.938100][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.982385][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.982713][ T8226] sg_write: process 2 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 134.991364][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.012391][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.023015][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.046323][ T8145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.072575][ T8139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.090183][ T8139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.104197][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.113293][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.123741][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.132772][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.141380][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.162474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.171363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.185444][ T8145] 8021q: adding VLAN 0 to HW filter on device team0 14:13:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) [ 135.204145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.213565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.224494][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.231650][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.256029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.268816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.285936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.315080][ T8139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.345062][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.369876][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.378314][ T8142] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.385435][ T8142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.394883][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.438692][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.478879][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.498100][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.515996][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.525059][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.575313][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.600233][ T8145] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.629670][ T8145] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.649253][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.658692][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:13:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 14:13:21 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) dup3(r1, r0, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x1) [ 135.676593][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.687781][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.701527][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.756493][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.764863][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.778170][ T8145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.889774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 135.895775][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 136.009633][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 136.015464][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 136.027897][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 136.027907][ T25] audit: type=1804 audit(1575209601.523:31): pid=8265 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir640462432/syzkaller.vU6iSs/0/file0/bus" dev="sda1" ino=16523 res=1 [ 136.046292][ T8269] Process accounting resumed [ 136.059046][ T25] audit: type=1804 audit(1575209601.543:32): pid=8265 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir640462432/syzkaller.vU6iSs/0/file0/bus" dev="sda1" ino=16523 res=1 [ 136.084852][ T8269] Process accounting resumed 14:13:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) 14:13:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf5\xff\xff\xff\xff\xff\xff\xff\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x0, [], [0x1]}) 14:13:21 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf, 0x0, 0x0, 0x0, 0xab}) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000844) dup2(r1, r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() r4 = inotify_init() inotify_add_watch(r4, 0x0, 0x20000844) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r6, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 14:13:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) 14:13:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 136.090665][ T25] audit: type=1804 audit(1575209601.543:33): pid=8269 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir640462432/syzkaller.vU6iSs/0/file0/bus" dev="sda1" ino=16523 res=1 14:13:21 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf, 0x0, 0x0, 0x0, 0xab}) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000844) dup2(r1, r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() r4 = inotify_init() inotify_add_watch(r4, 0x0, 0x20000844) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r6, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 14:13:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf5\xff\xff\xff\xff\xff\xff\xff\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x0, [], [0x1]}) 14:13:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 136.230075][ C1] protocol 88fb is buggy, dev hsr_slave_0 14:13:21 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) dup3(r1, r0, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x1) 14:13:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf5\xff\xff\xff\xff\xff\xff\xff\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x0, [], [0x1]}) 14:13:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) 14:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000840)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x1000, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="6ec1425b1799108e186a80482f50eaf7"}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}]}, 0x104}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 136.748946][ T8296] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 136.844594][ T8313] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 137.208549][ T8316] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:13:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) 14:13:23 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf, 0x0, 0x0, 0x0, 0xab}) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000860) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x20000844) dup2(r1, r2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() r4 = inotify_init() inotify_add_watch(r4, 0x0, 0x20000844) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r6, &(0x7f00000003c0)='./file0\x00', 0x20000844) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 14:13:23 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) dup3(r1, r0, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x1) 14:13:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) 14:13:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) 14:13:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) 14:13:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) [ 137.829599][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 137.835461][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 138.003274][ T8346] Dev loop4: unable to read RDB block 1 [ 138.016151][ T8346] loop4: unable to read partition table [ 138.032771][ T8346] loop4: partition table beyond EOD, truncated 14:13:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) 14:13:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) 14:13:23 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) dup3(r1, r0, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x1) [ 138.066175][ T8346] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 14:13:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) 14:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="b9", 0x1) r2 = getegid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x800000003, 0x81) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x800000003, 0x81) r7 = socket(0x11, 0x800000003, 0x81) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r7, &(0x7f0000007540)=ANY=[@ANYBLOB="0000000000000000000101010000fb5700"/32], 0xfdef) fcntl$getown(r3, 0x9) getgid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x2) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="e0132a18608f5db7e76a5f5f1874b72028532d4524c57452a95f96f390317ac646fc7cf23b0b004c458e5a9f82bcf2a9520210164cce3c37882892964bd9dbd6919ec36079acc94eee56325ca73a3cc0e8673e3a249d24aed453b494272dd1fd06dabc1ea38276fe14d82e20eb991bfa476c03fb269c813284e0e3ec9502489ffa18004fbaf2a10a0e6e5661ca1b8c8391ec6e953e99c7239bcefe40b667970009d7c08177b5091fcca3f46a2387d506b19785cbbb83fae50351fbe005e7f0d138ebcd5d3dc7c3fce52a0759384dcf3c6c61ce71e0a1cd58189a9d77bafc44e3c9c8156d9e5a3969ec0796cef8ab7415a4", 0xf1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r6, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0x98, 0x1}, 0x40) r15 = getgid() setresgid(0x0, r15, 0x0) fchown(r0, 0x0, r2) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000019c0)=[0x0, 0x0]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r16 = socket$inet6(0xa, 0x400000000001, 0x0) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r16, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r16, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r16, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r18, 0x7fff) sendfile(r17, r18, 0x0, 0x8040fffffffd) 14:13:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) 14:13:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) 14:13:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) [ 138.982119][ T8384] Dev loop4: unable to read RDB block 1 [ 139.002506][ T8384] loop4: unable to read partition table 14:13:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) [ 139.061344][ T8384] loop4: partition table beyond EOD, truncated [ 139.154464][ T8384] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 14:13:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="12"], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)) msgsnd(r3, &(0x7f0000000140)=ANY=[], 0x0, 0x0) msgrcv(r3, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) 14:13:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) 14:13:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) 14:13:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xec, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @loopback=0xac141400}]}, &(0x7f0000000180)=0x10) 14:13:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) 14:13:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) [ 139.871073][ T8410] Dev loop4: unable to read RDB block 1 [ 139.902472][ T8410] loop4: unable to read partition table [ 139.941525][ T8410] loop4: partition table beyond EOD, truncated 14:13:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xec, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @loopback=0xac141400}]}, &(0x7f0000000180)=0x10) [ 139.988998][ T8410] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 14:13:25 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t~-6\n\x10\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 14:13:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) 14:13:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xec, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @loopback=0xac141400}]}, &(0x7f0000000180)=0x10) 14:13:25 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t~-6\n\x10\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 14:13:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xec, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @loopback=0xac141400}]}, &(0x7f0000000180)=0x10) [ 140.467560][ T8436] Dev loop4: unable to read RDB block 1 14:13:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="12"], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)) msgsnd(r3, &(0x7f0000000140)=ANY=[], 0x0, 0x0) msgrcv(r3, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) 14:13:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r1, 0xdbc, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000007540)=ANY=[@ANYBLOB], 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xe9ed, 0x5) r9 = accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000040)="53006000c659ca807737f40000002bc05500", 0x12}], 0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, r2, r10, 0xffffffffffffffff]}}], 0xb8, 0x1}, 0x40) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r13, 0xa05, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x4}}]}, 0x20}}, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r15, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r16}, 0x1) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r18}, 0x1) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r19, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r20}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r21, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local, r22}, 0x1) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r23, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r23, 0x0, 0x27, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r24 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r24, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@loopback, @local}, 0x1) [ 140.516756][ T8436] loop4: unable to read partition table [ 140.524327][ T8436] loop4: partition table beyond EOD, truncated [ 140.531253][ T8436] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 14:13:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x5}, 0x90) 14:13:26 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t~-6\n\x10\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 14:13:26 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x76001e}}) 14:13:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 14:13:26 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x76001e}}) 14:13:26 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t~-6\n\x10\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 14:13:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x5}, 0x90) 14:13:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 14:13:26 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x76001e}}) 14:13:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x5}, 0x90) 14:13:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="12"], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)) msgsnd(r3, &(0x7f0000000140)=ANY=[], 0x0, 0x0) msgrcv(r3, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) 14:13:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a6b98039b755b27a0300dd0000", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:13:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c98"]) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000140005070000e7ffffff", @ANYBLOB, @ANYRES32=0x0], 0x3}}, 0x0) 14:13:27 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x76001e}}) 14:13:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 14:13:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x5}, 0x90) 14:13:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:auditd_unit_file_t:s0\x00', 0x28, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 14:13:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xd0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}, @mark={0xc}]}, 0xd0}}, 0x0) 14:13:27 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x401) [ 141.530238][ T8505] mmap: syz-executor.0 (8505) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:13:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a6b98039b755b27a0300dd0000", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:13:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xd0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}, @mark={0xc}]}, 0xd0}}, 0x0) 14:13:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c0008a, r2}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) 14:13:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a6b98039b755b27a0300dd0000", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:13:27 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x401) 14:13:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xd0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}, @mark={0xc}]}, 0xd0}}, 0x0) 14:13:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c98"]) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000140005070000e7ffffff", @ANYBLOB, @ANYRES32=0x0], 0x3}}, 0x0) 14:13:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c98"]) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000140005070000e7ffffff", @ANYBLOB, @ANYRES32=0x0], 0x3}}, 0x0) 14:13:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="12"], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)) msgsnd(r3, &(0x7f0000000140)=ANY=[], 0x0, 0x0) msgrcv(r3, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) 14:13:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xd0, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}, @mark={0xc}]}, 0xd0}}, 0x0) 14:13:27 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x401) 14:13:28 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a6b98039b755b27a0300dd0000", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:13:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:28 executing program 2: unshare(0x20400) socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x401) 14:13:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c98"]) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000140005070000e7ffffff", @ANYBLOB, @ANYRES32=0x0], 0x3}}, 0x0) 14:13:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c98"]) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000140005070000e7ffffff", @ANYBLOB, @ANYRES32=0x0], 0x3}}, 0x0) 14:13:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 14:13:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, 0x0, 0x0) 14:13:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 14:13:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c98"]) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000140005070000e7ffffff", @ANYBLOB, @ANYRES32=0x0], 0x3}}, 0x0) 14:13:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, 0x0, 0x0) 14:13:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x3, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c98"]) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000140005070000e7ffffff", @ANYBLOB, @ANYRES32=0x0], 0x3}}, 0x0) 14:13:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 14:13:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x70}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@zcopy_cookie={0x18}], 0x18}, 0x40) 14:13:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, 0x0, 0x0) 14:13:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, 0x0, 0x0) 14:13:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg$inet6(r2, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, &(0x7f0000000080)) 14:13:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000000)={0xa0000010}) 14:13:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg$inet6(r2, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, &(0x7f0000000080)) 14:13:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000000)={0xa0000010}) 14:13:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000000)={0xa0000010}) 14:13:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg$inet6(r2, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, &(0x7f0000000080)) 14:13:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000000)={0xa0000010}) 14:13:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) close(r3) 14:13:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg$inet6(r2, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, &(0x7f0000000080)) 14:13:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:13:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) close(r3) 14:13:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) close(r3) 14:13:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 144.462517][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000001a [ 144.480008][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000085 [ 144.488661][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000035 14:13:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) close(r3) [ 144.535585][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000011 [ 144.598580][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000061 14:13:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 144.650079][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000047 [ 144.689626][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000029 14:13:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x7ffff000) [ 144.733138][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000003d [ 144.759819][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000007e [ 144.779736][ T8710] kvm [8705]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000062 14:13:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x0, {0x2, 0xff}}, 0x1c9) dup2(r1, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x200000002, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x2}}, 0xfffffffffffffee8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r12}}, 0x48) r13 = dup3(r7, r8, 0x0) dup3(r13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000140)={r14, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r14, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={&(0x7f0000000180), 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r17, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:13:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]]}}}]}, 0x3c}}, 0x0) 14:13:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0x24}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:13:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:13:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 14:13:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:13:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0x24}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:13:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]]}}}]}, 0x3c}}, 0x0) 14:13:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 14:13:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:13:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:13:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0x24}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:13:31 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 14:13:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{}, {0x24}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:13:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:13:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]]}}}]}, 0x3c}}, 0x0) 14:13:31 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 14:13:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32=&(0x7f0000000280)}}) 14:13:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:13:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r3) close(r2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfffffc1b) 14:13:31 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 14:13:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32=&(0x7f0000000280)}}) 14:13:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]]}}}]}, 0x3c}}, 0x0) 14:13:31 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 14:13:31 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 14:13:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32=&(0x7f0000000280)}}) 14:13:31 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 14:13:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32=&(0x7f0000000280)}}) 14:13:31 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpgrp(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 14:13:31 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 14:13:31 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x7ffff000) [ 146.288227][ T8851] IPVS: ftp: loaded support on port[0] = 21 [ 146.437473][ T8851] IPVS: ftp: loaded support on port[0] = 21 14:13:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r3) close(r2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfffffc1b) 14:13:32 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)) 14:13:32 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 14:13:32 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 14:13:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000480)={0x0, 0x1000}) 14:13:32 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpgrp(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 146.650535][ T7] tipc: TX() has been purged, node left! 14:13:32 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) [ 146.696585][ T8877] IPVS: ftp: loaded support on port[0] = 21 14:13:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r3) close(r2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfffffc1b) 14:13:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000480)={0x0, 0x1000}) 14:13:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 14:13:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000480)={0x0, 0x1000}) 14:13:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 14:13:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r3) close(r2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfffffc1b) 14:13:32 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpgrp(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 14:13:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000480)={0x0, 0x1000}) 14:13:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 14:13:33 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)) 14:13:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 14:13:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) [ 147.573680][ T8928] IPVS: ftp: loaded support on port[0] = 21 14:13:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r3) close(r2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfffffc1b) 14:13:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 14:13:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 14:13:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:13:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:13:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r3) close(r2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfffffc1b) 14:13:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 14:13:33 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpgrp(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 14:13:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:13:33 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)) 14:13:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a40)={0x28, 0x23, 0x829, 0x0, 0x0, {0x5, 0xe00000000000000}, [@typed={0x14, 0x11, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}, 0x1, 0x60}, 0x0) 14:13:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) [ 148.423949][ T8974] IPVS: ftp: loaded support on port[0] = 21 14:13:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r3) close(r2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfffffc1b) 14:13:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a40)={0x28, 0x23, 0x829, 0x0, 0x0, {0x5, 0xe00000000000000}, [@typed={0x14, 0x11, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}, 0x1, 0x60}, 0x0) 14:13:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="854b94d6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 14:13:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x36, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 14:13:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a40)={0x28, 0x23, 0x829, 0x0, 0x0, {0x5, 0xe00000000000000}, [@typed={0x14, 0x11, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}, 0x1, 0x60}, 0x0) 14:13:34 executing program 3: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)) 14:13:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a40)={0x28, 0x23, 0x829, 0x0, 0x0, {0x5, 0xe00000000000000}, [@typed={0x14, 0x11, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}, 0x1, 0x60}, 0x0) 14:13:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x36, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 14:13:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000100000000000017010000b1720000e03b127f0a8c96ec30778a79dd0924feab861740eb165dd7c5691307625215c8d2dc7a2ca686c9b0fbf423e9f3aa8eeccbb6c832d3f0747044ccacc950dfcaed2c67f134e53dbd7418a3875147ed84f290d06729582e319747ef08ee853edf67ba2ad60b0e16ff6ffb558da8acd1928d5b756d7bc25514bef2dbc290491b506bf2ce2399a06b8b42c62e9e55e49f4930e0021cebbf7e51a7a8381d9d4f2f0c66e2f927c460d05400000000000000d8000000000000001901000001800000000000000000000000000000000000000000000000000000000000e46c0a0aa39f79ff1a9c9347675b21e8c5fc864576edde8ba900"/272], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 14:13:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x36, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 14:13:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/272], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 14:13:34 executing program 1: r0 = clone3(&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/182, 0xb6}], 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/212, 0xd4}], 0x1, 0x0) 14:13:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 14:13:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/272], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 14:13:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="854b94d6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 14:13:35 executing program 1: r0 = clone3(&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/182, 0xb6}], 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/212, 0xd4}], 0x1, 0x0) 14:13:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x36, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 14:13:35 executing program 1: r0 = clone3(&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/182, 0xb6}], 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/212, 0xd4}], 0x1, 0x0) 14:13:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/272], 0x110}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 14:13:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 14:13:35 executing program 5: unshare(0x20400) r0 = getpid() socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) 14:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 14:13:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 14:13:35 executing program 5: unshare(0x20400) r0 = getpid() socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) 14:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 14:13:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 14:13:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="854b94d6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 14:13:36 executing program 1: r0 = clone3(&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/182, 0xb6}], 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/212, 0xd4}], 0x1, 0x0) 14:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 14:13:36 executing program 5: unshare(0x20400) r0 = getpid() socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) 14:13:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 14:13:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 14:13:36 executing program 5: unshare(0x20400) r0 = getpid() socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) 14:13:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 14:13:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 14:13:36 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 14:13:36 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:13:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1}}], 0x1, 0x103, 0x0) [ 150.740317][ T451] tipc: TX() has been purged, node left! [ 150.909654][ T451] tipc: TX() has been purged, node left! [ 151.039616][ T451] tipc: TX() has been purged, node left! [ 151.260117][ T451] tipc: TX() has been purged, node left! 14:13:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="854b94d6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 14:13:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 14:13:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x7ffff000) 14:13:36 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 14:13:36 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:13:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1}}], 0x1, 0x103, 0x0) 14:13:37 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:13:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1}}], 0x1, 0x103, 0x0) 14:13:37 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 14:13:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x7ffff000) 14:13:37 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:13:37 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:13:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1}}], 0x1, 0x103, 0x0) 14:13:37 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 14:13:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x7ffff000) 14:13:37 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:13:37 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:13:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80, 0x0) write$P9_RGETATTR(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x18, &(0x7f00000023c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000002480)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000022c0)={r4, @in6={{0xa, 0x4e20, 0x5, @rand_addr="ba22f8a8996ebd554c3fa327654bc1e2", 0x4}}, 0xf4d, 0x3}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002380)={r5, 0x58, &(0x7f0000002500)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x1}, @in6={0xa, 0x4e21, 0x6, @mcast2, 0xc5b2}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000002580)=0x10) syz_read_part_table(0x0, 0x6, &(0x7f0000002440)=[{&(0x7f00000003c0)="b80e552749ffb549b337bb356540bad085cc5c6326bb14fe080d6108a8de80f3566beca778098a6143330f6343e83d3d4d4ecbe910508f875f7d3618c76a57a0b12629dfcda10b9e4a2a02c2afec59ba625f8cecf16649476203ecd278f9bf488bdb0ef22ddf9109e3f7b7345679cb21e4df8ac62383878ea413bbbb66bf09084d9d76b6d61a0d0ad2d31cc3ca4da028945a5d71e5e8da7225427bb4249418d35870817ed31890e2263ccd9ca063ffd3041f2c0cc4994f3ed67b9ce23c1b8463f1f77d42775e463ded3a30a0d33068cf7ae66c7203eaa67597e7474fb2d4350e4c44904ad717f3181b464aec6e93558b61802d45ddf1fed16389a24910756d617b5f1409224d901816626a93b7bd4fb6ac7e1e647098128be1b5a2834a63f388323d98bf5c555887743a03dc7e9904da13f9b17237708a6156427c9dc338a4f039866b379bfd7403d7f16c394dcb8474e2a77382cbf3e0c28766acb708b3d871871cd68eba584f4bb92e8676056326ccf8a6550f4ec0b9b5de97c985aa1311092df66cd7797987436432e24e2cdbad9e37831115720b200141cd9448b2b57cca96a405146da07fc7df7592c7324129a0b3389c0f57ece959aa8dc15d296418739f6514914f735b022e9d9c8b17e2eb5b5748e9c7ac60589940c4f427a46370f05abe3107bb18193fc4bd433b48d111fdb6dfa055bf9c641720acecbd0e8354ab0c56396e499a8c5dfe649482d1b5e124f0b9de3812d06e20a24c613166138b2a304ff4d0312391117410fa05716735f653c88a07e4c9ca83613ec0aa8b48a987ef8aef3308bf0f93236843bae23dee5a6ca346d9eb90a59c098fc3ec2c58823c8237cfbd81803d93fa429b11f8c3835d3de480fd4ace5757591b362e5486577d37e44dcd19d921fce8edfa0c6ee7515e58f9df7d280901e6c09b4ba9b8837b5fc56163dfb77eaa6b2c438f43340b70de2a2391f77bb6e8e2cacc480bc0f189b47bc12ac9efe8f5cd5161c218d7f586fc532a2b3714d701ff15e958024b20eb38f8cdfebfe2b96a2a6c5c88be75458c054bb83016ef968b3f823f7167cf61a5696d385e746e4f7f8a54ee488d210d5659cb3963fe0798d963d89a47d19d5519d31b6efc5596580e5c5bd2ec3561cee206119dc1f8bad89928f8bb60acdaa675813be412621ed8e1e6caac2b2f3de0d40b071dcfcd240790721cc6b2532f509e6aba80ac69267ba8bbff74227ba97c0f2fbba19c4055940c1e499dc5e574eb4bb69bd6a3dd52a356cb915df8b5c858606b76e857853ea43b783f658bbe4512d88be4c3317a7b9d0dd8d82cd599753cf75d0639e32ed2984132d1d8fb98f70d7df7fb01b24b4fcb02a11051424e6fe7be825bd0d1798aa89dd4641ae76c2ce8ffb4f2c002a5b09c1a6631f73884ddf8bf22bc0ae370cb02bbacf801a43a74f20f23aa50cd9db66f5d6bb51506a3a8f80158a20947b66058a92917154c72f13981f6bedfcbb271639a070074265eb389b1701b0535a8b6eff24e214ffa9099d2bf3dc442a47c11d4185de63cf7a97deba32c61db39d1ff82f00292b66a39b2928ce161418b1968b1648ed7b148840910748f2398b9be39959c4a0860a5888e34a7407eb071ce64e7a6802f43a3374da9e29f7e26dd88a61d26b80a520783fd72df50f5661b5f444d375fe0821f6dfc346d452e2b9d1c0b203917679c1902f1f7797a95d6f665af0f2b3b746ceaf35b7b6bbadc7bfffc1aa7225bbd467f96d4c764f567a99dea53aca586c15f2755547d4757add23d2aafb182db017da1f008595784831fe99aef766ee7ef8745d946e4d03a463b4849539e512837fd20c79532ad7c1acdd3379f5625fa8bda2d24677835d420ea17e08a7362aff15977727f9fc2a93e19c51862211a5eaaa90e70d625d70af6f55893129c149a9d57a3c60a23551064bf4fa8217e0d44f1db448b4708eb581ac53f93b141143d291e82e6d922e490fd20ee501748f2f71df5960757713ab8dd3fa82ca6fe109e3c8ff07dddc32b1d849189fc618804f16535814564d27de76ec5334067d4bf542693d54ebe9b9e27c5da95c498b3dc388c8917c27e0126351b31164cf9bb2e75d93a525edfa73107918058529f7172b4b9b5fc48ee3432dbdebe2edb8f8e25e4ec4c1e6c682d082c1bdf4db8c8bd895b08d716172d00b75ebe674dbb3230a83fc0eb1f3ce6c3dccb3cf886971455406179794b90ae53b5084ceb465ee03d2a89157246590d662c28942290c77ca5d993a72add556b3ec17eb4218a911b1dcd12604fe48262e648825bc3920f037008c9afa3fb4cbf0b7bf71aac75b000cba825593d4d35c5c8feaa38e578b1f64b4915b2507d36708b93ff9533c8a4400996134718862fda16affffa82bcb901bf5cf6db34396d6981ef8cf9be63887f518a97a8d06f33d7f1b3df28fade9bf1cc6396056e17df5f322bc2c07f98cf5a35fee4993211a6f72641a4e68c007a339f3c5db87c71a008c146af2d6f08fe6fc62a7c07c139f9bace852741fa1e7329c6ed06660cba1aa0d5723757b8fb58d902d5f1f721d9070ea77a4c34b4ccfccb5e6c1cacaadf7bb7517eb8463bf5a03f37b1fea8f90f205713481db1ead6990b85c4ece93cc89bd754bedafbd24d3f79ff80db10491ae5afc3c3459e9dbc79078905bd9aa5282a6733208fbda30ce5ae54983fc7d06b907f6c8796c4eee3150725c533ff8761b4adfb9d1e944fc5022459fb3b6e29c2fcd53235d1195a4c2bc65a6841bd55895c54b221a5f55316ce561559f94e7ffa4391bf92534c486684068c957b72ec5cb63cc249cea4688e8fdc06098db58855f10143c228e2aed0b0174c2c1cd93039691732df1ee48eb9a679433e79eda8fa4f6334decb41b66c698674b88fb188069dcb37b5f3ec753a8548e91b14993c5b78b63ffc3811ec7d940cb53b617a0ee4580835dd957e4b00c6b8fad34557ff08be22e85810389f8e9512b1eb6ab3a441fe558aee27dbe0c66628306ab03907a830c9e080d9b9488b15fd035a89b2276048e5662181acec59efaaafc9c5a8bae20eee43fe5d87433b203befb611b8136019e43575d3810b4cc45232afdba646e16e1bda243240251642a7feeda3654c7f2e3b97b1e9f2a4eb6748936dc890a1d8eb429d347c688762193f5edf099d49cbb94e0cb7acffc2f96650afb2efb9bf22227f3a6d82b31c1985db261bbbde32bfc67c9443575cab5310b9ad607335605f147fc732d9a1a048ba66d53a19ad261664d052c1d789a43eebba110b606021bcdd8e7f16deeeca102c51ab802183b01bbaabe101bdb8aabbd7c90b9ad4938cb4dc7e49dac3227ec63365f5578cc1c99f11806998867f419efd5c3c2df32bec9efbcddab23021fa53ef2d1636d0bcf32249053b17d891b5a06417d2f452ab8b2e6ff060b2563678e9254e16cc756f873699606cfc45997ce47a57eded5e0bc833b82d2d5226bd58a5574a161e98176fe1b8c3d9b41f048d65904128dafeec80322ef1ffdc4f86ae1df3f14d50086eb8cc401e632cf120756d106dd79da6d908da4b26d5a27b9be3d7018b15e2b1761b74d01d1c5801d1791e3eded7618ae5a02f95f8b1665cb2a8d6196b22ef1dc9bebcb4c6a16c272db76f9fd0c0ce8898a769a72362a60d20ef294578508d7d4dbdd7f8a0d84dba467c5aed325b3935a9d8a11dfe6d09e46b885ad324f6287405cdf6cc0f5d68bf52db253f77a46e4535bc1803455f34da3debab257114ccdf7b328a6a3383ce9ea55c809bd8482acf0d186cd888027429c50f49ad1a52336f608fe337a4cdf531a2363ea11f215b247578465882b87c35e42712f62b4358a1034cc788431b542e0683becd88b4c757a0c09faa9944b36e678fa362939cb28c254dc818941380893be09ec8a2ba12f8c250c7ba841dc0b4355b96a9ff24e956b93a22be819ba92487e8a829333af189f7578990aa414f9927e8bcc63dcb7ac6d764cf6a2caa9a58009e101facd8ea7fbea2a9fe52fb1ed5af8fd0aefdafc96cd16461b8b4da0fa5cf1a5579f42a3f463d6fdf56320d5a01d7600136134e171768699f1db141c5668fbf981481846a5dd464e176934237095f9b968b15b1be1b6c4c20e9550637bd7e7cd766367d752c01381018e94a61bd69b688d1475969ad7f28d218b989bf2cd381e613b8b427c7fc156c62817f9117af696aa49677ae1ded1489c6c21b3ffc7783256e335936838ea2489463f54c76295973ece3be85834bc209a5e6b01d452308f4ba3487ee5d1854bcb878476ab6012405ecde6f308280f8e9272781625a311ad5ed96ec82f41fedf34fecd3c2677d2c3ff23f51d308f8d9104d6a5f6053278c78fdef17c967460992c06909fa21071e91016cfde158388be2c8617fec3e4a1c9f3e859b55a374acb0888e5756ab89a71be08fd7dbb661b240fc738b0f2b7bf59fdf0d75d9fcb897fe97cf189d780f66d8033670a1331b9019a817006a64c1cf3a664be33957c3d6f4444cfb1358aca8c14fb6c3fbc3ead830b0f03705a839c4a3ba2c808e13862146d085c36e2bb42e540b09e0292d94f2e27bc0ea3ee3f3d5a8e14905bde3da0517ce26f7f57ce722a89783ff39b2b6180c7b173294f1d2a9f44c340e8d929bb89a91a85ad9e2546db60e0d68f64eedfc8b61866d780ced40c6250e3a93a5fac6516ce0a4b6478143110131ee8e8640e775366a4102c8eb3cf9c8a606a973c99884a9911dcdc8e3caee0b99a1a4eeb40f2127d4ea923501a6e634bc7ff6a3a8ff4666e522332299e0c59f626ff20fdd966b3223377bdd9331d04e1b8060d30deb42ea3ec225361337bcdcab873bb06187012b4269709d161f8585dc20f060d6c58f6ca335d519f4917d381615500bbc258ea81e5ca1e3730221b679f60a3833c92f63be4a38dc093bfab7094398f67d253ff8114b29feea4d42d58f733efd91766875bef8f49e7e8a61bd930720292ffbef6dd55db574f8bf88de14f92c3aebc631f6c579effda75b7a3ca59ebb0dbb6ed0531b6886ad633b806fc33530f264595f0de11785287557e55d9cbc5780b9838d14871fa02ecaa7b2445b68721c28897bd92cb7b72b225e28dd862c8af435d23e6b59af62f1d1d885239288febd4271c79a6e3ea1945a0792c4a3ec01769c92266de8487c643c6fce5c8ce56312fcd1e55705e59ef90ad32410a0ee8959ad1e38ac4a9f164cc28c35abf374ee82b9f4486b353c8b78bca820f182bd7928ecb88ef1eb90731f3694d003d36bb8c4b86dad1dff75072b8a8ee3b18d55ad6bea73c5a3efcd76b3d2a81a072ce240518d7bbd0e10afc33864c351794630a75a8eab1e7f75285cb56db9f0ada1cc5ee3ff243f3b69e9b6611cba0e3fa20fbc16131b76222dca2128c24b16a7bc33b1422f023f56178a943bdbb8468a50ec62c4e546d51ff71ffa79fe1e392e625aa03286d152b40b7d9b8850733e3544951b28343504930bc0a88ad417aa5cec14bf26accf64e6c63391b65e87e6938c89d6ebbaced34e08e74b8ed5212ca0ff3791fb3deefe07129f90fea84d70004a1a6ca4f97207509808ae8a35049bcb17496152f132c7caca1868fa17b197cf4d9863a391db1b1c55c8728c1ea2dddc7179612228321f74141eb20cfffc333372c67b955b239fd0547b529a5d5bddfe32ee29ba572d5e046514048aeb8e84c68f6892a1d88fa7ff78814dd957ea482d9a36917d201e17c2b54b415047ebf107c2f1d81a098ecc5d980acc29643e708836ac48efdf437f356d66", 0xffe, 0x8}, {&(0x7f00000000c0)="2e676efa51a140887e881e8ed5fe8ee9f43b4dbc9317ebbe79035fdccc358283d02d763e27", 0x25, 0x8}, {&(0x7f0000000240)="7d23804f4ce0f5f1dff6aac9bc7c3b4519dbb5658d10c1e6bb7ec95c56b74b7fca028626b2cd", 0x26, 0x31cbd2de}, {0x0, 0x0, 0x4}, {&(0x7f00000013c0)="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", 0xed8, 0x380}, {&(0x7f00000023c0)="a8dfdd5e066b70a6c40e366b70be31b65d91a474db3af118ef141d30b9f603b1c0eabd3987ffefe0d63e8664c023e196e0f6e8c94c1f4c0b2c3786d94a7449070e", 0x41, 0xde2}]) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) io_setup(0x5, &(0x7f0000004780)=0x0) r8 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r9 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r8, &(0x7f0000000800)="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", 0x600) sendfile(r8, r9, 0x0, 0x10000) mq_notify(r8, &(0x7f0000004840)={0x0, 0x3f, 0x0, @thr={&(0x7f00000046c0)="df0ae2cf0e19aa4c924a68cab243d5810712878e1506fe093b2ec1984f0e970261c9706e90244c289cfc8d769a08cbb8f88e310fcbf7f7bad1c1bea5357dffbbccbf475d163d2d30e46e0797aa98cb6c94fd48ce7b9cb3801d4a696534d4a2a57fbff3a3bb1dfecef22fbd5fef95cb653f0e7a2e75f8", &(0x7f0000004ac0)="f6e3cab39924f89f5560f339189557a105dbbdf61ceecf495392da09e023b80949223eac60911a9ba566a6db863a6c437091324857b5a803d81c184e36ef845a40147bad977eddac16ab4e8fc3828c190cd6b57a0b9be2618d6a778dc0759b53d4a1101e7db0a9e2f510b548413db1167f4d87b5240d7b9ddac014ce9bfc51a59123a35d811992d1d1ae2b53a47354e4c2f5e41a5f8d0ebb87cb0a57ee7c09db3e8cf294eaf238bd9e3a793968ddc1dcf1cccb687e37"}}) io_getevents(r7, 0x800, 0x1, &(0x7f00000047c0)=[{}], &(0x7f0000004800)={0x0, 0x1c9c380}) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=""/63, &(0x7f0000000140)=""/225, &(0x7f0000000280)=""/169, 0x1000}) r10 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r11 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r10, &(0x7f0000000800)="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", 0x600) sendfile(r10, r11, 0x0, 0x10000) 14:13:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x7ffff000) 14:13:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, 0x0, 0x0) 14:13:38 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ftruncate(r1, 0x8200) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001040)={0xfc4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xfb4, 0x0, [@generic="b77a5033e983d522cb8fb2876e103c0aa8c6fda705316bfbc0cab899f96b70d056b2f6489be3bb0a0c36118725527efffade1e6c24261bf9d3a0d49a8f86a3c09c3caff63c9a74a871a3e7e042ce6c88e968179eb39c365f3101433f46f0956893506f17086d38587cb9159de25689a8eb044da6580f639434ca89bbf1debd875ee1519a724fd909ded2a690ffa41fdeace8553c7838260955ed44bbfc93cdde70faf898900d01f1ab21c1263ba13682fde8cddb0ad43db25cf17acac798cd769d93f4f9", @typed={0x14, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, @u32}, @generic="8bbbcf75d09209f1aed1a9947ace57915b44b13c4d699e06ae4c77c7a3f2a5ba077d722b85b4f6e006", @generic="6b282fd99d10682eed5eed6bba37601c2c847320d3f3fcc635eed1fef3500ed547b0b4a8c2e59126c431c2efed26d0cb8972dd9eeb7edf13e9b6deda53952e7df48dcec4df85b1726a287b5148380fb21b1220b667e70693133b564d54b3d67cf257ad494edc486f981581baa6f3c37eb7fae913815024d63b2e882fb953c15c441fe82f407856f4908d30244e2e687de95bd60733ac9f07b74690bd6dbab1dde713b5e74a1b85862a14d5f600852d6632bb93de60e733f3786ffcea10c12c01a966b92b84d4fb152a8ad058e911274ae897054c788ad874cf30311a5990208f9fd397cfa781f509dbffc18dff09fa3adc4256929627bed22eb69972fccfba58b1a88b2ff92f55df612f1734e53f04af7e9060ab08e7c39bdf77972f9a2f9c70c74667e3ecc48c0b847d31fca0ee6301007c6913bc21ec5ae4faa09a3038e782ae443ec245649b31824f2ff8a12eabe9259652853f30b99bf6404b47e0fbc07dc2581dc97d648e0cc57f3617170c4cd0e7632704fc4525e35353208ef1b87be8d136fae4f1a0bd49fd57275bcf8dee50e2e8e0846cf06f928e0436a2c8350eab4c56e3c06f4a4b52a3eda6c1beb1f9f7ce7d7b4938b9328df3626d52b0152310bcbb647fe3ae8d8b03db0431b5997d1de066ed180dd56f6e640494af2a90a227ee0875b135cec651acf53986079e4c1d226cb107c9a0198517dcf06caec03036db13c4547a6403c9a66c68f664779982f07e1f29c3ee2962bb99f02cf356b25681a3e43a7b38cf82da1230f5864e54d2a24f70f39ebb395d9d8e6fe0cd4a82ddcf580dc5576d5e3ac483004ee6a7008b7454fe4540b88f20e5792f354a07f71611556ff096a85ea6fae3ab057e4017ec023678f0bc792bc4fa967d2a6825e293819b0beaea8e6be91516430eb4c284045bafd4e662d1b3a7ffdb317bf1fd0be2deb0acbf0a1e63dabb0a557edad7e72abd6c0d4ba776dd5f8efa3afb75952deb4f7cc6ca268029cba3741d14467394da0aa6cfe5cf0884c9b98b0abe8576f5c23dc8962e9063cafffc9429e2dd920d8b82c40fa95ed4d67d973cb2a741b97c3330d853fb224e26439aecd3f1f1dc2662f26ff1253bae587b39a35778b8907942e8a9aaa3fdbf0354ed8bf1da3d1ba09aee86f05dc453ac9eb20b2d8a86a7ddf3a63a1e187594c4155d5f1c6fe9c8845e1f26eba4ec16408df05df5fd1da1ffb133ff84f8759697f14ffdad15754fb675a7720178d759433e1e921245341bb1df33691965b44985af422c921d18cb27e30febaec80bd6e850e3b5b073469c4432499971194afe0336f62fd3d3aa9ce630793136ecefc3b9591a065135799a55aa82da368aaf3582a3dec5125208c166144f7780c30f4b647d1fc3020eccc15b6610058ac1868c518221e1e7d94c73c6d8aa1d4d021f00f558033236f118eb3d59e166847ff3aa27796b3efe71583ab04bb1ab228bb555dc1aa6073f830715ece31e56eed5d3c9395b563ed40c1235ad59a8d6c1b7796c2e6758813a1b6adf428fa26438252b8aa45994ec923529d2c4005f5741e7b88e1adbf24dcbca2f1aff5f71e47a6609efdfe6f959545a74b623f030522847e69ff8538a4029a16b27a538188cac7cb0a7dc1d514e87999389ee542ea35db820eea6233eb10c60679ba8f73c1db006356911acd3e404971a4627b98748deb2d2da1ee8af26641edba1b3f886e921cc944e6ab43cc60ccf76908657e0fbcbf204dbfa7c395cf07a77eb55e8b05a616a517b35799362d2b7d151c6b715e4eced933934505d525dd8d75755a58956dc582082dab16259b111c8ff15fbc6eeb12cf5d109b674a53a7307862600c77776480bdf207f8fc31b85f69ceff78aee3cbddd5893f3e761fc598307f7eb223f05521a436b2afc826317ae776bc554b20d96fa01083c964793d3eea506f5d9b3536436dfd2b4c8c63fbda7567df1ce630ab614616b188a50d10ceaedf90b99daf52607e9f3e6de7c1a67bc0cc193bf08e970cf5d468f297fd90d40717d948e4cbcd24ce50403825a20f629ecf9c81d27c19d1c76f6020ac9e221381af85bb90b4054486acc6ee55d3cda6d92175a6a8761f926d78d88464f0b41eb2770bac0fa607f3b8a8a3ca8cc7a08459fce65d35f226c4139cb182e44d5185316840f5087fe36eb966f2b7f31260875bd88cfd6bf43cc1cdadcf5b7b48f2aab1eaa98d5fc7961617774e87b86f742356e9a7577483b85946f5c3f4392d2e8475202fffd15afc24a2edab4d5cf3a48cd49e0a10870412452109b6f5c33737c03ecd14d2bd9310140217b737b94b9ec0e9ff0b7a1fb3e09ba13fa78bc074947d294399b48bc38dd7f4ebdc2565e5de4419847a2e25b926e9235514c6719978446ff9c64f8f72e15fa73b6db7bbcb403e00571ddecd034746167c1f7514e255010284b6bac988dcb8cfb5cf05b5e2356d85c0a29ade15326f341bd57ae0ffea70113ca2fe7170312a102f5dfd7cde89fcad97c9e5d1eb2816ee1adc9edb52ce2a3ed970a82846558d652e59efd32dbf05f7bcf0b572f39d111097e1f52e44f01a929b60eb8f88cd71a878f19bbc48405bb32758b94a0ef7e3c5cf4ae456b006f2d8a564ad0d8b28c01c9e9f0a21549a3390d0a18e4e90242fc7e7f370733a812a022ee69f8e4c862a72dc1fec80e443c7c19e7983cdd0527d24ad8f019b508c172349fb82f17444ae8da938a3cd88c40e4c28bc48a847a16361342a42353b8e0eb38836ae1e7adacb1fe604ececb3146fcb2c5f116058d281703af4c230f8fa2a9e7fa4b903f346a54341b8abd900ccca68d1a1acfb74fa22cf813e6412d6a0d44d168a403a3085b10e6279cd3c976bbb4c3a78938d087d26fe7911f5eb1db2810486e0aea19f1ff6673e530230eab56ce9db6b432442181cecd54f067df54140a58d688169883813bdd78647c8ebfbd94c184219519f1b2afa710d568c7056f2d2bec3685f4202a08c7989d7abf74460ffcef2aaaf245f4c6cce21734772e9db9bd1d5aa0e31fedd96caaff692d3b1dcf28f2c5283bb1e53d832279b25738f05a26b1bc95b53e679e4733537711f73d2f0daa16006b9dd8ba451ad61c0ec0d493e6c288d93a47c54410c718745e9b852acbda8bda230c00bc4d6ebd8142473432cefff0ca4806ce4a93762ae1dcfc9e42999f9b47cf49ee7d4eadd79106d8df60e02962d70894cff0eaba6a459e11aca58c744aff95129b9061338fb56b4ebdbb50289f8066e6824625c20ddb12b5bc2e82265adb1e8e5266286a367e495ebb7e1a09624dc00fae7d2bbeb04e8a362d701481846a69be77c3f83427747b35c0d05ef06b38982b92b5a486e8a35167d049a9ca4a5437758f0cb5908652a7a11834a60771af0f4b1c47ac6bdf4a10678e1889c9758ad9b431f7578bfce3b82fe5468636aabdb412cb6ccc9dde3d365df422cfb1455d84347bc393f578be778124c886587aefb3f89ea1a336bcec66b1fae19dffa671db7d4344c448ce4b1c703ca81935d270a385b32d7e4c36cbc67ec34d19663bcdd06fd918228390dfe99d6ed2e152cfb28b1a32c910d8e9b01e47bca1eca4b3e7521ecbe2338fddbdfe7efde528f65531ac42c499f1af015be6b14b6f80423ea50e8ffd85f672e51c6bb55ea428ceb79a0f89e28782b227c78b1604489934d8199d623ca69112ffddb9987bfed9b8852872c4ce5eea9408f1ea37ea8477e8293bbf6b9b7a46c4e5997f7a7818b7b4b4644537dc02f1e6b494fdfd70b5ea5b39b6d09119ea9c9cd3bf9f2471e6ef12df0e0e5bf00e70bc088aa276c3a6cba7cbc3ae67c1737ca105a542a68a200f05363a7eaf3c425c306f3833be9021b7b0026d34a8be6b83bb6a341b046bb8fff89f8a91c956afeec3b1fc863940649ade5d0e2188c33750f7ff8e04b7d9eaffd6fbf10c370e204c75faa1d727cd7b7df8523a5063d577e4e7f5f771f2daa363757ded2e1763dcaa4b033b5984a8c9bfb4d0793eadff1208ae3143a31be4196f700c87acdcd991fc2153c21909f8f743c31586e3fe0631345a442e9f6a77e571fc0ce0ae6c532660fb579eef653d077323b81b3a0d5530917a4a733fa8f23bac1769902242b2c03d549ff84e3ba8fa3f118fd3f2989d056c2865fdf2b97c8abe4ca9f9c57f0e44a84ceb5df5cc958668747c49cc851ee843973084c06346229736df64ef411c66fa6445570c12ef33ea595a6eb00dbcf2d3e28316d94bf23728295f11b850ef6bd663067a9ba91df4817582793ec3c0ae3beaa76a2c6b80c69a449b1220edf48fd42e3436ebf8daa99b4534802588fba116c4347223fcef53d3f8e70632ee0579ada1d45ca96bd478a20ae6596a715b272578961fab952dc2fe922474fff1db7d5e3f7af8c26669fd80ab3edcf785f5fc148c013d6087dbd94a1376a0a116c8170a1e0a63755b0c638a25e35eff7a4e86b53eb9561cec4a66fdc955655dffa747df93d531258a18737debbc771f20c7a83223710aaeaddfd0c8f6ac9e5cd51f1fb793eff014f70215bf9766465c0225a057a72aa4f671cb6e3fed9cef0e9be3097d4b881bbbaae8be0ac0729fd08abc632bdffec4d1842ba6e79ebe9fa68d0faed8887680134900dc9361e030a3d23a8b07a923a59e0d900c06618390d42ed2316a44744ae0ef114b6e66084a7ae2607130dad477dc7619e9aed27fb22f62cb57d285fd6730b31da703d6651baef159893418d5ef601524d47042947822c02149ead7751d59ecf9c7a05ca045fcc2292b755dcd7eaf9c5169d47c9d4b1405a642720f2ed8642d0359d29d4dc604768dadffff167b564fff6fd8071211766256f9d2b87912dac5b50a1ace4293125d11b0f511d7784c09a487e48a736854f9b1c4ca86e58a13a6a52394de7d909d6307547afcc28e5b8bdc7411cb7815b2af28869cae45190933783e91f708d7fd63cc7583c8bfc8c4aee694d6745194e2834bf9b7cad84d00797f6ab87672b13843927cd63d86693a8fd4bf293c5ba5afb217e2d8f20719713494f88083ab5015f31715c89bc835ad2712a8824ecbf88b96495bd57531e18acba9034309412fbfeb559e39559cd6b222eb45d063e81e6c9e5c2fed3b9371997d09a649f2bbd33be36f5d349241a189dab2940c3b6ec133f151fe5aaa93b9778945edae09fcc3d310a7bc07a68251d55381d751b9a380b509ef3b4ed45bbfe72ac7a17abf617d83d18a7b7169d825a80787b49c3e424185edda70ef700999dfb607253322676aee49f5c651cbc34611ef80ef360b7e1ea6667b"]}]}, 0xfc4}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:13:38 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:13:38 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2d}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/protocols\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000002"], 0xa) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) r7 = accept$packet(r4, 0x0, &(0x7f00000004c0)) kcmp(0x0, r5, 0x5, r6, r7) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) write$cgroup_int(r9, &(0x7f0000000140)=0x8, 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) close(r2) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r2) [ 152.655476][ T25] audit: type=1800 audit(1575209618.153:34): pid=9193 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16681 res=0 [ 152.709616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 152.716771][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 152.726135][ T25] audit: type=1804 audit(1575209618.213:35): pid=9206 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir286227582/syzkaller.C6bDbb/39/file0" dev="sda1" ino=16681 res=1 [ 152.798316][ T25] audit: type=1804 audit(1575209618.293:36): pid=9206 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir286227582/syzkaller.C6bDbb/39/file0" dev="sda1" ino=16681 res=1 [ 152.822365][ T25] audit: type=1804 audit(1575209618.313:37): pid=9193 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir286227582/syzkaller.C6bDbb/39/file0" dev="sda1" ino=16681 res=1 14:13:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 152.869605][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 152.875613][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 152.905465][ T9211] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 152.930688][ T9211] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 14:13:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, 0x0, 0x0) [ 152.974709][ T9211] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 14:13:38 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ftruncate(r1, 0x8200) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001040)={0xfc4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xfb4, 0x0, [@generic="b77a5033e983d522cb8fb2876e103c0aa8c6fda705316bfbc0cab899f96b70d056b2f6489be3bb0a0c36118725527efffade1e6c24261bf9d3a0d49a8f86a3c09c3caff63c9a74a871a3e7e042ce6c88e968179eb39c365f3101433f46f0956893506f17086d38587cb9159de25689a8eb044da6580f639434ca89bbf1debd875ee1519a724fd909ded2a690ffa41fdeace8553c7838260955ed44bbfc93cdde70faf898900d01f1ab21c1263ba13682fde8cddb0ad43db25cf17acac798cd769d93f4f9", @typed={0x14, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, @u32}, @generic="8bbbcf75d09209f1aed1a9947ace57915b44b13c4d699e06ae4c77c7a3f2a5ba077d722b85b4f6e006", @generic="6b282fd99d10682eed5eed6bba37601c2c847320d3f3fcc635eed1fef3500ed547b0b4a8c2e59126c431c2efed26d0cb8972dd9eeb7edf13e9b6deda53952e7df48dcec4df85b1726a287b5148380fb21b1220b667e70693133b564d54b3d67cf257ad494edc486f981581baa6f3c37eb7fae913815024d63b2e882fb953c15c441fe82f407856f4908d30244e2e687de95bd60733ac9f07b74690bd6dbab1dde713b5e74a1b85862a14d5f600852d6632bb93de60e733f3786ffcea10c12c01a966b92b84d4fb152a8ad058e911274ae897054c788ad874cf30311a5990208f9fd397cfa781f509dbffc18dff09fa3adc4256929627bed22eb69972fccfba58b1a88b2ff92f55df612f1734e53f04af7e9060ab08e7c39bdf77972f9a2f9c70c74667e3ecc48c0b847d31fca0ee6301007c6913bc21ec5ae4faa09a3038e782ae443ec245649b31824f2ff8a12eabe9259652853f30b99bf6404b47e0fbc07dc2581dc97d648e0cc57f3617170c4cd0e7632704fc4525e35353208ef1b87be8d136fae4f1a0bd49fd57275bcf8dee50e2e8e0846cf06f928e0436a2c8350eab4c56e3c06f4a4b52a3eda6c1beb1f9f7ce7d7b4938b9328df3626d52b0152310bcbb647fe3ae8d8b03db0431b5997d1de066ed180dd56f6e640494af2a90a227ee0875b135cec651acf53986079e4c1d226cb107c9a0198517dcf06caec03036db13c4547a6403c9a66c68f664779982f07e1f29c3ee2962bb99f02cf356b25681a3e43a7b38cf82da1230f5864e54d2a24f70f39ebb395d9d8e6fe0cd4a82ddcf580dc5576d5e3ac483004ee6a7008b7454fe4540b88f20e5792f354a07f71611556ff096a85ea6fae3ab057e4017ec023678f0bc792bc4fa967d2a6825e293819b0beaea8e6be91516430eb4c284045bafd4e662d1b3a7ffdb317bf1fd0be2deb0acbf0a1e63dabb0a557edad7e72abd6c0d4ba776dd5f8efa3afb75952deb4f7cc6ca268029cba3741d14467394da0aa6cfe5cf0884c9b98b0abe8576f5c23dc8962e9063cafffc9429e2dd920d8b82c40fa95ed4d67d973cb2a741b97c3330d853fb224e26439aecd3f1f1dc2662f26ff1253bae587b39a35778b8907942e8a9aaa3fdbf0354ed8bf1da3d1ba09aee86f05dc453ac9eb20b2d8a86a7ddf3a63a1e187594c4155d5f1c6fe9c8845e1f26eba4ec16408df05df5fd1da1ffb133ff84f8759697f14ffdad15754fb675a7720178d759433e1e921245341bb1df33691965b44985af422c921d18cb27e30febaec80bd6e850e3b5b073469c4432499971194afe0336f62fd3d3aa9ce630793136ecefc3b9591a065135799a55aa82da368aaf3582a3dec5125208c166144f7780c30f4b647d1fc3020eccc15b6610058ac1868c518221e1e7d94c73c6d8aa1d4d021f00f558033236f118eb3d59e166847ff3aa27796b3efe71583ab04bb1ab228bb555dc1aa6073f830715ece31e56eed5d3c9395b563ed40c1235ad59a8d6c1b7796c2e6758813a1b6adf428fa26438252b8aa45994ec923529d2c4005f5741e7b88e1adbf24dcbca2f1aff5f71e47a6609efdfe6f959545a74b623f030522847e69ff8538a4029a16b27a538188cac7cb0a7dc1d514e87999389ee542ea35db820eea6233eb10c60679ba8f73c1db006356911acd3e404971a4627b98748deb2d2da1ee8af26641edba1b3f886e921cc944e6ab43cc60ccf76908657e0fbcbf204dbfa7c395cf07a77eb55e8b05a616a517b35799362d2b7d151c6b715e4eced933934505d525dd8d75755a58956dc582082dab16259b111c8ff15fbc6eeb12cf5d109b674a53a7307862600c77776480bdf207f8fc31b85f69ceff78aee3cbddd5893f3e761fc598307f7eb223f05521a436b2afc826317ae776bc554b20d96fa01083c964793d3eea506f5d9b3536436dfd2b4c8c63fbda7567df1ce630ab614616b188a50d10ceaedf90b99daf52607e9f3e6de7c1a67bc0cc193bf08e970cf5d468f297fd90d40717d948e4cbcd24ce50403825a20f629ecf9c81d27c19d1c76f6020ac9e221381af85bb90b4054486acc6ee55d3cda6d92175a6a8761f926d78d88464f0b41eb2770bac0fa607f3b8a8a3ca8cc7a08459fce65d35f226c4139cb182e44d5185316840f5087fe36eb966f2b7f31260875bd88cfd6bf43cc1cdadcf5b7b48f2aab1eaa98d5fc7961617774e87b86f742356e9a7577483b85946f5c3f4392d2e8475202fffd15afc24a2edab4d5cf3a48cd49e0a10870412452109b6f5c33737c03ecd14d2bd9310140217b737b94b9ec0e9ff0b7a1fb3e09ba13fa78bc074947d294399b48bc38dd7f4ebdc2565e5de4419847a2e25b926e9235514c6719978446ff9c64f8f72e15fa73b6db7bbcb403e00571ddecd034746167c1f7514e255010284b6bac988dcb8cfb5cf05b5e2356d85c0a29ade15326f341bd57ae0ffea70113ca2fe7170312a102f5dfd7cde89fcad97c9e5d1eb2816ee1adc9edb52ce2a3ed970a82846558d652e59efd32dbf05f7bcf0b572f39d111097e1f52e44f01a929b60eb8f88cd71a878f19bbc48405bb32758b94a0ef7e3c5cf4ae456b006f2d8a564ad0d8b28c01c9e9f0a21549a3390d0a18e4e90242fc7e7f370733a812a022ee69f8e4c862a72dc1fec80e443c7c19e7983cdd0527d24ad8f019b508c172349fb82f17444ae8da938a3cd88c40e4c28bc48a847a16361342a42353b8e0eb38836ae1e7adacb1fe604ececb3146fcb2c5f116058d281703af4c230f8fa2a9e7fa4b903f346a54341b8abd900ccca68d1a1acfb74fa22cf813e6412d6a0d44d168a403a3085b10e6279cd3c976bbb4c3a78938d087d26fe7911f5eb1db2810486e0aea19f1ff6673e530230eab56ce9db6b432442181cecd54f067df54140a58d688169883813bdd78647c8ebfbd94c184219519f1b2afa710d568c7056f2d2bec3685f4202a08c7989d7abf74460ffcef2aaaf245f4c6cce21734772e9db9bd1d5aa0e31fedd96caaff692d3b1dcf28f2c5283bb1e53d832279b25738f05a26b1bc95b53e679e4733537711f73d2f0daa16006b9dd8ba451ad61c0ec0d493e6c288d93a47c54410c718745e9b852acbda8bda230c00bc4d6ebd8142473432cefff0ca4806ce4a93762ae1dcfc9e42999f9b47cf49ee7d4eadd79106d8df60e02962d70894cff0eaba6a459e11aca58c744aff95129b9061338fb56b4ebdbb50289f8066e6824625c20ddb12b5bc2e82265adb1e8e5266286a367e495ebb7e1a09624dc00fae7d2bbeb04e8a362d701481846a69be77c3f83427747b35c0d05ef06b38982b92b5a486e8a35167d049a9ca4a5437758f0cb5908652a7a11834a60771af0f4b1c47ac6bdf4a10678e1889c9758ad9b431f7578bfce3b82fe5468636aabdb412cb6ccc9dde3d365df422cfb1455d84347bc393f578be778124c886587aefb3f89ea1a336bcec66b1fae19dffa671db7d4344c448ce4b1c703ca81935d270a385b32d7e4c36cbc67ec34d19663bcdd06fd918228390dfe99d6ed2e152cfb28b1a32c910d8e9b01e47bca1eca4b3e7521ecbe2338fddbdfe7efde528f65531ac42c499f1af015be6b14b6f80423ea50e8ffd85f672e51c6bb55ea428ceb79a0f89e28782b227c78b1604489934d8199d623ca69112ffddb9987bfed9b8852872c4ce5eea9408f1ea37ea8477e8293bbf6b9b7a46c4e5997f7a7818b7b4b4644537dc02f1e6b494fdfd70b5ea5b39b6d09119ea9c9cd3bf9f2471e6ef12df0e0e5bf00e70bc088aa276c3a6cba7cbc3ae67c1737ca105a542a68a200f05363a7eaf3c425c306f3833be9021b7b0026d34a8be6b83bb6a341b046bb8fff89f8a91c956afeec3b1fc863940649ade5d0e2188c33750f7ff8e04b7d9eaffd6fbf10c370e204c75faa1d727cd7b7df8523a5063d577e4e7f5f771f2daa363757ded2e1763dcaa4b033b5984a8c9bfb4d0793eadff1208ae3143a31be4196f700c87acdcd991fc2153c21909f8f743c31586e3fe0631345a442e9f6a77e571fc0ce0ae6c532660fb579eef653d077323b81b3a0d5530917a4a733fa8f23bac1769902242b2c03d549ff84e3ba8fa3f118fd3f2989d056c2865fdf2b97c8abe4ca9f9c57f0e44a84ceb5df5cc958668747c49cc851ee843973084c06346229736df64ef411c66fa6445570c12ef33ea595a6eb00dbcf2d3e28316d94bf23728295f11b850ef6bd663067a9ba91df4817582793ec3c0ae3beaa76a2c6b80c69a449b1220edf48fd42e3436ebf8daa99b4534802588fba116c4347223fcef53d3f8e70632ee0579ada1d45ca96bd478a20ae6596a715b272578961fab952dc2fe922474fff1db7d5e3f7af8c26669fd80ab3edcf785f5fc148c013d6087dbd94a1376a0a116c8170a1e0a63755b0c638a25e35eff7a4e86b53eb9561cec4a66fdc955655dffa747df93d531258a18737debbc771f20c7a83223710aaeaddfd0c8f6ac9e5cd51f1fb793eff014f70215bf9766465c0225a057a72aa4f671cb6e3fed9cef0e9be3097d4b881bbbaae8be0ac0729fd08abc632bdffec4d1842ba6e79ebe9fa68d0faed8887680134900dc9361e030a3d23a8b07a923a59e0d900c06618390d42ed2316a44744ae0ef114b6e66084a7ae2607130dad477dc7619e9aed27fb22f62cb57d285fd6730b31da703d6651baef159893418d5ef601524d47042947822c02149ead7751d59ecf9c7a05ca045fcc2292b755dcd7eaf9c5169d47c9d4b1405a642720f2ed8642d0359d29d4dc604768dadffff167b564fff6fd8071211766256f9d2b87912dac5b50a1ace4293125d11b0f511d7784c09a487e48a736854f9b1c4ca86e58a13a6a52394de7d909d6307547afcc28e5b8bdc7411cb7815b2af28869cae45190933783e91f708d7fd63cc7583c8bfc8c4aee694d6745194e2834bf9b7cad84d00797f6ab87672b13843927cd63d86693a8fd4bf293c5ba5afb217e2d8f20719713494f88083ab5015f31715c89bc835ad2712a8824ecbf88b96495bd57531e18acba9034309412fbfeb559e39559cd6b222eb45d063e81e6c9e5c2fed3b9371997d09a649f2bbd33be36f5d349241a189dab2940c3b6ec133f151fe5aaa93b9778945edae09fcc3d310a7bc07a68251d55381d751b9a380b509ef3b4ed45bbfe72ac7a17abf617d83d18a7b7169d825a80787b49c3e424185edda70ef700999dfb607253322676aee49f5c651cbc34611ef80ef360b7e1ea6667b"]}]}, 0xfc4}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 153.124950][ T9211] EXT4-fs (loop2): orphan cleanup on readonly fs [ 153.202179][ T9211] EXT4-fs error (device loop2): ext4_read_inode_bitmap:134: comm syz-executor.2: Invalid inode bitmap blk 0 in block_group 0 14:13:38 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ftruncate(r1, 0x8200) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001040)={0xfc4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xfb4, 0x0, [@generic="b77a5033e983d522cb8fb2876e103c0aa8c6fda705316bfbc0cab899f96b70d056b2f6489be3bb0a0c36118725527efffade1e6c24261bf9d3a0d49a8f86a3c09c3caff63c9a74a871a3e7e042ce6c88e968179eb39c365f3101433f46f0956893506f17086d38587cb9159de25689a8eb044da6580f639434ca89bbf1debd875ee1519a724fd909ded2a690ffa41fdeace8553c7838260955ed44bbfc93cdde70faf898900d01f1ab21c1263ba13682fde8cddb0ad43db25cf17acac798cd769d93f4f9", @typed={0x14, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, @u32}, @generic="8bbbcf75d09209f1aed1a9947ace57915b44b13c4d699e06ae4c77c7a3f2a5ba077d722b85b4f6e006", @generic="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"]}]}, 0xfc4}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 153.253097][ T9211] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 14:13:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, 0x0, 0x0) 14:13:38 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ftruncate(r1, 0x8200) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001040)={0xfc4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xfb4, 0x0, [@generic="b77a5033e983d522cb8fb2876e103c0aa8c6fda705316bfbc0cab899f96b70d056b2f6489be3bb0a0c36118725527efffade1e6c24261bf9d3a0d49a8f86a3c09c3caff63c9a74a871a3e7e042ce6c88e968179eb39c365f3101433f46f0956893506f17086d38587cb9159de25689a8eb044da6580f639434ca89bbf1debd875ee1519a724fd909ded2a690ffa41fdeace8553c7838260955ed44bbfc93cdde70faf898900d01f1ab21c1263ba13682fde8cddb0ad43db25cf17acac798cd769d93f4f9", @typed={0x14, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x0, @u32}, @generic="8bbbcf75d09209f1aed1a9947ace57915b44b13c4d699e06ae4c77c7a3f2a5ba077d722b85b4f6e006", @generic="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"]}]}, 0xfc4}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 153.427312][ T25] audit: type=1800 audit(1575209618.923:38): pid=9206 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16681 res=0 [ 153.477385][ T25] audit: type=1804 audit(1575209618.923:39): pid=9206 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir286227582/syzkaller.C6bDbb/39/file0" dev="sda1" ino=16681 res=1 [ 153.533982][ T9244] ================================================================== [ 153.539816][ T25] audit: type=1804 audit(1575209619.033:40): pid=9247 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir286227582/syzkaller.C6bDbb/39/file0" dev="sda1" ino=16681 res=1 [ 153.542312][ T9244] BUG: KASAN: slab-out-of-bounds in iov_iter_alignment+0x6a1/0x7b0 [ 153.573205][ T9244] Read of size 4 at addr ffff8880a5285714 by task syz-executor.4/9244 [ 153.581345][ T9244] [ 153.581359][ T9244] CPU: 1 PID: 9244 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 153.581365][ T9244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.581368][ T9244] Call Trace: [ 153.581386][ T9244] dump_stack+0x1fb/0x318 [ 153.581400][ T9244] print_address_description+0x75/0x5c0 [ 153.581414][ T9244] ? vprintk_func+0x158/0x170 [ 153.581424][ T9244] ? printk+0x62/0x8d [ 153.623755][ T9244] ? vprintk_emit+0x2d4/0x3a0 [ 153.628421][ T9244] __kasan_report+0x14b/0x1c0 [ 153.633076][ T9244] ? iov_iter_alignment+0x6a1/0x7b0 [ 153.638251][ T9244] kasan_report+0x26/0x50 [ 153.642560][ T9244] __asan_report_load4_noabort+0x14/0x20 [ 153.648167][ T9244] iov_iter_alignment+0x6a1/0x7b0 [ 153.653172][ T9244] iomap_dio_bio_actor+0x1a7/0x11e0 [ 153.658348][ T9244] ? ext4_set_iomap+0x529/0x760 [ 153.663190][ T9244] iomap_dio_actor+0x2b4/0x4a0 [ 153.667930][ T9244] ? rcu_read_lock_sched_held+0x10b/0x170 [ 153.673639][ T9244] iomap_apply+0x370/0x490 [ 153.678190][ T9244] iomap_dio_rw+0x8ad/0x1010 [ 153.682765][ T9244] ? iomap_dio_rw+0x1010/0x1010 [ 153.687632][ T9244] ext4_file_write_iter+0x15a4/0x1f50 [ 153.693009][ T9244] do_iter_readv_writev+0x651/0x8e0 [ 153.698190][ T9244] do_iter_write+0x180/0x590 [ 153.702773][ T9244] ? __kasan_check_read+0x11/0x20 [ 153.707772][ T9244] ? splice_from_pipe_next+0x43d/0x4d0 [ 153.713210][ T9244] vfs_iter_write+0x7c/0xa0 [ 153.717689][ T9244] iter_file_splice_write+0x703/0xe40 [ 153.723066][ T9244] ? splice_from_pipe+0x180/0x180 [ 153.728076][ T9244] direct_splice_actor+0xf7/0x130 [ 153.733080][ T9244] splice_direct_to_actor+0x4d2/0xb90 [ 153.738432][ T9244] ? do_splice_direct+0x330/0x330 [ 153.743464][ T9244] do_splice_direct+0x200/0x330 [ 153.748318][ T9244] ? security_file_permission+0xe0/0x350 [ 153.753952][ T9244] do_sendfile+0x7e4/0xfd0 [ 153.758374][ T9244] __x64_sys_sendfile64+0x176/0x1b0 [ 153.763565][ T9244] do_syscall_64+0xf7/0x1c0 [ 153.768169][ T9244] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 153.774068][ T9244] RIP: 0033:0x45a679 [ 153.777960][ T9244] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 153.797548][ T9244] RSP: 002b:00007ff2d7ebac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 153.805945][ T9244] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 153.813905][ T9244] RDX: 0000000000000000 RSI: 000000000000000c RDI: 000000000000000b [ 153.821854][ T9244] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 153.829818][ T9244] R10: 0000000000010000 R11: 0000000000000246 R12: 00007ff2d7ebb6d4 [ 153.837766][ T9244] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 153.845755][ T9244] [ 153.848076][ T9244] Allocated by task 9244: [ 153.852396][ T9244] __kasan_kmalloc+0x11c/0x1b0 [ 153.857137][ T9244] kasan_kmalloc+0x9/0x10 [ 153.861443][ T9244] __kmalloc+0x254/0x340 [ 153.865660][ T9244] kmalloc_array+0x32/0x60 [ 153.870051][ T9244] iter_file_splice_write+0x15f/0xe40 [ 153.875399][ T9244] direct_splice_actor+0xf7/0x130 [ 153.880397][ T9244] splice_direct_to_actor+0x4d2/0xb90 [ 153.885743][ T9244] do_splice_direct+0x200/0x330 [ 153.890569][ T9244] do_sendfile+0x7e4/0xfd0 [ 153.894966][ T9244] __x64_sys_sendfile64+0x176/0x1b0 [ 153.900150][ T9244] do_syscall_64+0xf7/0x1c0 [ 153.904630][ T9244] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 153.910493][ T9244] [ 153.912807][ T9244] Freed by task 8130: [ 153.916768][ T9244] __kasan_slab_free+0x12a/0x1e0 [ 153.921682][ T9244] kasan_slab_free+0xe/0x10 [ 153.926160][ T9244] kfree+0x115/0x200 [ 153.930050][ T9244] smack_d_instantiate+0xb49/0xd70 [ 153.935145][ T9244] security_d_instantiate+0xa5/0x100 [ 153.940422][ T9244] d_instantiate_new+0x65/0x120 [ 153.945271][ T9244] ext4_mkdir+0xf77/0x1460 [ 153.949673][ T9244] vfs_mkdir+0x43f/0x610 [ 153.953891][ T9244] do_mkdirat+0x1d7/0x320 [ 153.958200][ T9244] __x64_sys_mkdir+0x60/0x70 [ 153.962767][ T9244] do_syscall_64+0xf7/0x1c0 [ 153.967253][ T9244] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 153.973116][ T9244] [ 153.975423][ T9244] The buggy address belongs to the object at ffff8880a5285600 [ 153.975423][ T9244] which belongs to the cache kmalloc-256 of size 256 [ 153.989450][ T9244] The buggy address is located 20 bytes to the right of [ 153.989450][ T9244] 256-byte region [ffff8880a5285600, ffff8880a5285700) [ 154.003211][ T9244] The buggy address belongs to the page: [ 154.008855][ T9244] page:ffffea000294a140 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0x0 [ 154.017952][ T9244] raw: 00fffe0000000200 ffffea00025ea088 ffffea0002410588 ffff8880aa4008c0 [ 154.026514][ T9244] raw: 0000000000000000 ffff8880a5285000 0000000100000008 0000000000000000 [ 154.035075][ T9244] page dumped because: kasan: bad access detected [ 154.041462][ T9244] [ 154.043768][ T9244] Memory state around the buggy address: [ 154.049372][ T9244] ffff8880a5285600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.057419][ T9244] ffff8880a5285680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.065465][ T9244] >ffff8880a5285700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 154.073500][ T9244] ^ [ 154.078067][ T9244] ffff8880a5285780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 154.086105][ T9244] ffff8880a5285800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 154.094139][ T9244] ================================================================== [ 154.102180][ T9244] Disabling lock debugging due to kernel taint [ 154.108466][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 154.114292][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 154.120259][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 154.126035][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 154.158378][ T9244] Kernel panic - not syncing: panic_on_warn set ... [ 154.165049][ T9244] CPU: 1 PID: 9244 Comm: syz-executor.4 Tainted: G B 5.4.0-syzkaller #0 [ 154.174670][ T9244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.184721][ T9244] Call Trace: [ 154.188001][ T9244] dump_stack+0x1fb/0x318 [ 154.192352][ T9244] panic+0x264/0x7a9 [ 154.196222][ T9244] ? trace_irq_enable_rcuidle+0x19f/0x1e0 [ 154.201917][ T9244] __kasan_report+0x1bb/0x1c0 [ 154.206586][ T9244] ? iov_iter_alignment+0x6a1/0x7b0 [ 154.211754][ T9244] kasan_report+0x26/0x50 [ 154.216054][ T9244] __asan_report_load4_noabort+0x14/0x20 [ 154.221692][ T9244] iov_iter_alignment+0x6a1/0x7b0 [ 154.226712][ T9244] iomap_dio_bio_actor+0x1a7/0x11e0 [ 154.232002][ T9244] ? ext4_set_iomap+0x529/0x760 [ 154.236856][ T9244] iomap_dio_actor+0x2b4/0x4a0 [ 154.241626][ T9244] ? rcu_read_lock_sched_held+0x10b/0x170 [ 154.247324][ T9244] iomap_apply+0x370/0x490 [ 154.251726][ T9244] iomap_dio_rw+0x8ad/0x1010 [ 154.256306][ T9244] ? iomap_dio_rw+0x1010/0x1010 [ 154.261158][ T9244] ext4_file_write_iter+0x15a4/0x1f50 [ 154.266617][ T9244] do_iter_readv_writev+0x651/0x8e0 [ 154.271802][ T9244] do_iter_write+0x180/0x590 [ 154.276369][ T9244] ? __kasan_check_read+0x11/0x20 [ 154.281368][ T9244] ? splice_from_pipe_next+0x43d/0x4d0 [ 154.286802][ T9244] vfs_iter_write+0x7c/0xa0 [ 154.291282][ T9244] iter_file_splice_write+0x703/0xe40 [ 154.296654][ T9244] ? splice_from_pipe+0x180/0x180 [ 154.301669][ T9244] direct_splice_actor+0xf7/0x130 [ 154.306667][ T9244] splice_direct_to_actor+0x4d2/0xb90 [ 154.312014][ T9244] ? do_splice_direct+0x330/0x330 [ 154.317017][ T9244] do_splice_direct+0x200/0x330 [ 154.321843][ T9244] ? security_file_permission+0xe0/0x350 [ 154.327451][ T9244] do_sendfile+0x7e4/0xfd0 [ 154.331849][ T9244] __x64_sys_sendfile64+0x176/0x1b0 [ 154.337025][ T9244] do_syscall_64+0xf7/0x1c0 [ 154.341506][ T9244] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.347368][ T9244] RIP: 0033:0x45a679 [ 154.351238][ T9244] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.370816][ T9244] RSP: 002b:00007ff2d7ebac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 154.379207][ T9244] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 154.387151][ T9244] RDX: 0000000000000000 RSI: 000000000000000c RDI: 000000000000000b [ 154.395109][ T9244] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 154.403064][ T9244] R10: 0000000000010000 R11: 0000000000000246 R12: 00007ff2d7ebb6d4 [ 154.411010][ T9244] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 154.419811][ T9244] Kernel Offset: disabled [ 154.424137][ T9244] Rebooting in 86400 seconds..