[ 39.805243][ T26] audit: type=1800 audit(1572755692.187:24): pid=7097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2487 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.425256][ T26] audit: type=1800 audit(1572755692.887:25): pid=7097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 40.455054][ T26] audit: type=1800 audit(1572755692.897:26): pid=7097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2019/11/03 04:35:00 fuzzer started 2019/11/03 04:35:02 dialing manager at 10.128.0.105:46001 2019/11/03 04:35:02 syscalls: 2554 2019/11/03 04:35:02 code coverage: enabled 2019/11/03 04:35:02 comparison tracing: enabled 2019/11/03 04:35:02 extra coverage: extra coverage is not supported by the kernel 2019/11/03 04:35:02 setuid sandbox: enabled 2019/11/03 04:35:02 namespace sandbox: enabled 2019/11/03 04:35:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/03 04:35:02 fault injection: enabled 2019/11/03 04:35:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/03 04:35:02 net packet injection: enabled 2019/11/03 04:35:02 net device setup: enabled 2019/11/03 04:35:02 concurrency sanitizer: enabled syzkaller login: [ 58.377385][ T7267] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/03 04:35:25 adding functions to KCSAN blacklist: 'ext4_free_inode' 'p9_poll_workfn' '__delete_from_page_cache' '__dentry_kill' 'wbt_issue' 'shmem_file_read_iter' 'rcu_gp_fqs_check_wake' 'tcp_add_backlog' 'ext4_has_free_clusters' 'find_get_pages_range_tag' 'echo_char' 'ext4_mb_good_group' 'yama_ptracer_del' '__hrtimer_run_queues' 'tcp_poll' 'queue_access_lock' 'tcp_event_new_data_sent' 'pid_update_inode' 'list_lru_count_one' 'ext4_xattr_get' 'alloc_pid' 'task_dump_owner' 'tick_do_update_jiffies64' 'dd_has_work' 'ktime_get_with_offset' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'xas_find_marked' 'ext4_free_inodes_count' 'wbt_done' 'snd_ctl_notify' 'taskstats_exit' 'generic_permission' 'bio_chain' 'poll_schedule_timeout' 'rcu_gp_fqs_loop' 'blk_mq_get_request' '__snd_rawmidi_transmit_ack' 'dput' 'find_next_bit' 'sit_tunnel_xmit' 'kauditd_thread' 'generic_fillattr' 'wbc_detach_inode' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' '__alloc_file' 'inode_permission' 'run_timer_softirq' 'add_timer' 'ktime_get_real_seconds' 'shmem_getpage_gfp' 'ipip_tunnel_xmit' '__mark_inode_dirty' 'pcpu_alloc' 'exit_signals' 'fsnotify' 'lru_add_drain_all' 'handle_mm_fault' 'blk_mq_run_hw_queue' 'inactive_list_is_low' 'lookup_fast' 'rcvbuf_limit' 'pipe_unlock' '__nf_conntrack_find_get' 'kernfs_refresh_inode' 'tick_nohz_idle_stop_tick' 'xas_clear_mark' 'do_syslog' 'kvm_mmu_notifier_invalidate_range_end' 'process_srcu' 'vm_area_dup' 'kcm_rfree' 'page_counter_try_charge' 'add_timer_on' 'update_defense_level' '__skb_wait_for_more_packets' 'snd_seq_timer_get_cur_tick' 'evict' 'mm_update_next_owner' 'tomoyo_supervisor' '__rcu_read_unlock' '__tcp_select_window' 'do_exit' 'skb_queue_tail' 'pipe_wait' 'ext4_nonda_switch' 'timer_clear_idle' '__wb_calc_thresh' '__nf_ct_refresh_acct' 'commit_echoes' 'mod_timer' 'generic_write_end' '__ext4_new_inode' 'ktime_get_seconds' 'kvm_arch_vcpu_load' '__dev_queue_xmit' 'audit_log_start' 'install_new_memslots' 'ptrace_check_attach' 'tick_sched_do_timer' 'ext4_mark_iloc_dirty' '__blk_queue_split' 'snapshot_refaults' 'pipe_poll' 'enqueue_timer' 'osq_lock' 'mem_cgroup_select_victim_node' 'ext4_setattr' '__skb_try_recv_from_queue' 'ep_poll' 'wbc_attach_and_unlock_inode' 'copy_process' 04:39:56 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002080)={0x0, 0x0}) write$sndseq(r0, &(0x7f00000020c0)=[{0x8, 0x6, 0x8, 0x7, @tick=0x3ff, {0x4, 0xff}, {0x6, 0x76}, @note={0x80, 0xc0, 0x0, 0x80, 0x3f}}, {0x9, 0xff, 0x0, 0xad, @time={r1, r2+30000000}, {0x6, 0x1e}, {0x1, 0x9}, @raw8={"3fbaad197088d0167e7773a5"}}, {0x4f, 0x0, 0x0, 0x1, @tick=0x44e05441, {0x4, 0x5}, {0x67}, @quote={{0x3, 0x81}, 0x0, &(0x7f0000001040)={0x0, 0x6, 0x4, 0x1, @time={0x0, 0x1c9c380}, {0x1, 0x7}, {0x80}, @ext={0x1000, &(0x7f0000000040)="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"}}}}, {0x7f, 0x80, 0x1, 0x0, @tick=0x4, {0x7, 0x80}, {0x3, 0xc0}, @note={0x9, 0x25, 0x81, 0xd5, 0xd42}}, {0x4, 0x72, 0x3f, 0x1, @tick=0x3ff, {0x1, 0x7}, {0x8, 0x94}, @ext={0x1000, &(0x7f0000001080)="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"}}, {0x8, 0x9, 0x3, 0xa, @tick=0x4, {0x0, 0x2}, {0x5, 0x1f}, @queue={0x2, {0xffffffff}}}, {0x7, 0x2, 0x40, 0x3f, @tick=0x1f, {0x1, 0x80}, {0x3f, 0x16}, @time=@time={r3, r4+10000000}}], 0x150) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fgetxattr(r5, &(0x7f0000002240)=@random={'security.', 'securitymime_typeuserwlan1cpuset.self\xf0@lo&\x00'}, &(0x7f0000002280)=""/146, 0x92) r6 = syz_open_dev$midi(&(0x7f0000002340)='/dev/midi#\x00', 0x2a63, 0x80) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000002380)={0x2e, 0x4, 0x0, {0x3, 0x6, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) r7 = openat$cgroup_ro(r6, &(0x7f0000002480)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002500)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000002600)=0xe8) sendmsg$nl_route(r7, &(0x7f00000026c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x80008204}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)=@ipmr_newroute={0x3c, 0x18, 0xca1140bfc2374751, 0x70bd25, 0x25dfdbfe, {0x80, 0x0, 0x20, 0x3f, 0x0, 0x1, 0x2, 0x0, 0x100}, [@RTA_ENCAP_TYPE={0x8}, @RTA_UID={0x8, 0x19, r9}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, @RTA_SRC={0x8, 0x2, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1000}, 0x20000000) r10 = syz_open_dev$admmidi(&(0x7f0000002700)='/dev/admmidi#\x00', 0x9, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000002740)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, @in6={0xa, 0x4e23, 0x7ff, @dev={0xfe, 0x80, [], 0x23}, 0x1ff}], 0x3c) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002780)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet6_mreq(r11, 0x29, 0x15, &(0x7f00000027c0)={@mcast1, r8}, 0x14) ioctl$void(r0, 0xc0045878) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002800)='/dev/vsock\x00', 0xdbf270c9d3353c8b, 0x0) ioctl$PPPIOCSMRU(r12, 0x40047452, &(0x7f0000002840)=0x1000) add_key(&(0x7f0000002880)='keyring\x00', &(0x7f00000028c0)={'syz', 0x1}, &(0x7f0000002900)="3b506e4ace0ca6a75065e65b3f1aeb603c94ab25dda6ab76e61571b5226170a6493407ccc4a3ca93eb3e86c94e9ffd21816c208dad9dba361f36ddca28681d006549ea1cbc822b82801cfbc7fd0bab6dafd42e6026810654064bef399c806d12c1c444c338330ede767206632d6764ada9843205d82a814e5de0a8b79e52e5f26ccf63b58bd5c10d95a553dc383122ec7b5be30fe7ca91427600f62da4b1f0f114b2a4e1f070061239f4dcfacbb431e7a15761eefafd8141d918e2552157324c72fb3d5201c376bcd343e15f06ef58e7699e19cfdfe7744cb7c7cd797340efa69c62e85cf9c6dd97114060144d1e3aaf78d9b7521941d373478856694570bb30c0f7bbeeda6ffae39bc07adfe3416ce59db3cf89e53b0deb4cc7d6cb4afc740746444e852798172b080caee26a6c80a0a508b7bfd1e11c392479c67fdccd979c99212bb9eff8af47518aeb945397481969f9441733e76b6aa26bb17d8e55931e135161eaaa7f608ee089a2fe2b9059edf726df55f5d3ac51c22f8da8cb8326c924cc96e575b767a69624eaa946601e9be404096a2d3e63acea81e3f7f9242615e11d211e3535b3bd5afd88d8086186c1e630007392780a771baa6c544dd9a9d83fbd904ee8f6e20ecab7d40924ff3cc93f8e977d9d26106de49a3390a4c12b5683de92345fd73e266e4944e0d47e8d33118478d2e2f0019746825bb1ab5301d4c21c6e617c2d780f227dd9cd6f236e05069ef30aee78ea3e17022a85a7ad3030f602a3a0be5e75ca318d6e5cc9a71fc9eb2f551102fa83e9c71f63e88a0b5476233104e4c8cb6ed5285e438ce9a924488ca7cb4d1a9698bae07c2c96bc6f5e836ad8431323da8ebbcf89c6f1987ab5d0b2bf773f9056f647a3523fc5609c36a222fff3a3f8c067988f49f8db48c8a4a735455a438330ee87dc74ee1211636183e4cf21c6ec58c1e3c8e549e003a591d6ea0f7d48a03b89ba0949372459767447852bf439a7a05780e9220d99bbb287535c72c368786a4540ee736f735b09f1a898a24423535e33a61338766bc2c7aea7b267ed79fff01ab5276576e891c56fa1e6b5666842e9023b8c237c2665dc3aa22c240b685ffd6e512804d3fb24a270e00043f1f4cd6435be82f8613074009599cf0fd2838832aa2d92ff06e29cb84ebc2cd38b4fd7df91952a2733b107c5bbcc4fda841d269b3fb55e7ec788fda5d9e43f4796a6bd157a347a5b5c10d72854fc373962294e31c6da82a65510ed0d81fc1400459ed8a881fe535235aa31e03cdbabd9bec58514f98b1256c8d5a9e0643dc961fe493c32774011c70842aa597dcb7d29e654ad57c3644e7a63d73596c3a5284cfa27c800c96a43ab4863b4b3646b6e6480e90d53f11aaf77cbd91ce27bab1ff2583920df10db65d91cb5d37aa4d6ada20d7162b60b1d28f630708fe8dd90c4d38522aeb2ae74b3b03e7f49188656d2e628f8e04d601ee5f877caff0eb57a60bd72f35f410b3809fc0ef7fa606caf6f98c18e1aded21a58b58906f29f5618786244315bc6591976d7dfda602aec5f40a4a66e3fd976d81785d9df04089a7de9bd3c004a9eaa6132384b37ab6babdf833252841fa7539136a5e004bd08594bfedada2087c4fcf768f1021fb80dd66d2b6a1247985b91491db73bc0b58556600dafbd8691f4ea22e955e3b17ecd28f0e594ae18e0d4ed58bd3d5ec4b209dde7a3c13c092e3b1293ee156cfc52eb6675659f8b8a7ebe476dbd8270a800eb56866a620879aa74eb8163a85213a1c08ab0f07a36db690f66ed4f53eb2d1934fd89a6ce68f9c9239ad40271d7331521bfc8a0421b255e386cb7bdebd497f5bd600b81c61fcf9837cd4a41f392337c876211ec2425eb5da482faac786f6a00ec090452b3bb14ed4e84e553cf214bcea147087f65db4422757c817eecbf71a0d0ccd214a60de957421403fb94ab3ebc3fabc7a1f4269bfeb8f0d266063370d91b4cac23742720e95465d68a98d5540453a2295bd15d625332f18ff76ed39fd806c90341b7b9e9272af1bc71516842857152a63b91cde321d0a949a0b1dee15758b267387c3b6b2e5b0867b3194d35ed0606142005ea8b3af416943943265909d3e77b76aa3d6332ffbd9bc0f22ca1883dc6015f29278d8da300fdd82b7dfcf306fe5312efc4720ee14f78b55796968796ff7bb28c2315518d87e84f66490cc9d9c6e7149a6ae32627a2b062064e894a5a29cf7002b02c238a527dc10ccdae15f7338104445d46ca6e80e7d3c82e43e4a5c3b7a75f251ecaf86baddc833fb134ab310bdc04888af6d0e92f31bc6c098926269eb93d9eee36b860fafc735eab4d71b90c8414e886dd0af1f9cf74fd2ed045cbbb44e50342febb6fbe8c139fc7f45b6b1a8ba002b928ac4b6866d64933c9c4660aa7e725f9c29e0309414a316c4b20ee3b6377921782cc32dc81ece88a4c0238369a8a005a1381ed3f0d941e0b3e465205effa26724f37ec7e863c62de67e04113e589f2d6bfc449db52fbb2e227df9dd4b11dafb98178c6ea53bbddfbc91bf7e4e7c008a447fb390cb5131c48a0657da33cee965151632075febb629bf8304f2c869f25e8a26d955f33d3ae4e75a0e09331787b5aa10e0cb52514206e6f9fa823fc3b20c755315bd03bbff64778e12e69860f59ef4165cc6e1eb3b655d2f374d24df72ae6c26388a71a065361c7e932a864d90d37260403a2ed8ea7da33af83a530aaff462b5f049d723fdefe1bda4a1e6f00f9f09083a1c38dad5f6d693b63eb8067e4252ea52eca552547e90395967ab1b5d17d3bd6a1ff9eed88edabf6e790308a1390d0729f98e2b55dc1a699ae5baac1aaeaae795877d7e2e9225ee070aed64d5d79a541c6e3ed59db3ae530e382ca9f721901b180ba2cba3e38537a85d9657e01d1892bc1679b319c34547c833060222c36ff5063ed260349094fa67a9ea9267ad14667f859b824156c6fe0abc6d6c40357e85f0955525f75378b3ca240bc590609fea20ce4e0a31013756ef2ba13c0ad2ea8a5a91028d1567ede775ce1f6a925aa7cc94d1bd467c0802f99da886cb7db500e6513eaad69909ebbf0b8a2aa140630c17881c5aeba3dbcd2663187ea8ef0cab4ab47d866a083c2a3df91f17e941ec4e9fb307d46cc5e93199b473ff008f2dbf517d45f86c12ed1102a3350b74fa308359cd19d72fc99d55f65026ba41810f09ac16b6e0ce0e32e067255f340ae03a9a61e37e48a76aade7ecafafb4ed9068526f0aa2cba368da4fe4b3b8b6aef9835b704bac2055e27895842b5e951f895839ebc08435483bce9378cb21dbb607d3fb8ec8f7081440e8750a1ab6999cf99ca0833e67e961b027c4cb0f3914fc99bc31c313a5b5104429d172910535e6c128881c48d5fa0bd9fda2f6d52da7b1b64f529e2b15f234419f6e35c1b99d08cfa770e9c3e4bd73702b8b07ec5612891a07dbea4c546be5cb7053f9c84ea1b256fa73fcd2da7d9cf29ac5c7a8a2dc20a5546fb107c82985ce8fba4d2491701d8836029b56a4e30fd2231868d6d94371aefb53e7dbfef66da23f5bb42d29829c587c90c383ebe2c19d7cc85e20b3215a35f3c509f5fddaeebdeff085090c4f43a9e932d47e1c492eae41319e2b57a6333fe342b54baff510220913a95c6ec403b6cd40c580359b08d4bd37f3fd2e673648865f53d54ebf8b1456283e5e75ddf664b2bb8106467526b676d67c05082b7f6493e0cce16d3d87255e8ad2f32bd30c2e29c749dec67168f3c96179c0276d25f3e9cb4422b28913cf2f356b29db2fda75164458cd0d7636c4e689c5dfac4c04a5d41de06f6f76feca371985c459c262ce988ddc7f917a634944341e1dc4143222e6d4a4cb20e4aeae29f1b4f359ded7038feeba520a454eedbc67301b33fc02782002977d13fb5f17d51cb6115d94c136bfe1a52686d59f678dee673e57cad2ff549418efeed7969d6a932b66af5c0066d13e79778c57e31ae82de9a420f5812ff878f5dc52891f17dfeae6122a583550ff44c00b341c180d330bb6de57e3ce443a270ddf676554963ab3881ab76ff8455232760ab61cbdcdf4cd5d8d9280be30ff14af0f5efdefd49e53762bc9f5bbd7c6f2fb6fad10a65175434e8bb9cadc9f89aa02f60f1c53d1895d9cd86536e67e2dc58bc867fac4e26297f08d058137ae60951d4fc521b71f49e0a48c7939359146674c5858d127268f0218ced9565c2ef05b918234b1ce9d1ab6d52353bad56aab031d7ab52cce9c4110c6d2ab0b8526562e19d0544e86ee4be228e9a84ccbb9e919c67c3a876b8a92ed091c33e6bec9129a2e09927c911fbb87b6a5e01a21cd735176f35d7bca3163324bde42d00164d6824641a1022662c525427b143e7dc72293df9acf625b422048b1cf659c0730a4d720cef1a1be4758e728e060f43c3ad50dbaf9c228f2d15e98d43b4c1195ec0a5c2863e5a4caadbe79d659ccd63a9763c392cb587d9c21163c7ecdd1fd259f2a7c3eab64cd32af751eafbd5fbd71a9d05f2a488107f111097d5abb3f9b8f7cdd819ada77e30f2b1a90f6765afbf5ea69f1ab63c4fbd82de5c5e5aca7e8add9820348b995dff685b161f54491e58485e64a3a58039da5880e8486fc8079aecf25ef35d003d8fbedc1bc4a91f285709b7aaeeb17468b136d7801c1d525ace2afc7c97935f33951a29428a162dea6a54746ef09cf7405b5e543d9958aba223d1892181c97d7fc29f423182595ad19e3914390e44086efefd2da0540867726a69dc9ca10f3862e7a306ee66a1f6426d2b7125a0db79491094c35c02580bb33f390cefded99d168b66d7489ff83975c88672a83c3a4cbd8bfa2cba81df74f5e06231069aff54477856c0c0c4e9926075e14e3fa7772b77cca75ab2bfd07911e01bbc0ee2e91ade59e3bc49198022b27e0d1af539c50e725b103e8681e88f7192ce50f1900fa51a4d066815be1af9253c064cc7d62e5ca3c316bc8ffedbf0f6e750e2ff9403974677f2ee59b5cec3376f7dc84b1b79dcad8bb5e85c24940232a23d13097feb0390daa5d5e1c9e4b0e6b4e39071421d2072a6fd0a4bce78ab93ac595a2e8713e7132a2d0ac18fcf9359f8ce81bbf92d1b496987b04f9ead091224039cf5d61489f1dce2bc502eee8d332e08fb790365b7af1a91d1d77f2ae0612ffe5414063a02435a0c4c3ec66059adcf166e235e14b159b9a299fb0584263a8b15ef960c574a6e23b84d81e133235cd1538c6eff46f57afb9b5b4cdcba4353d4802fc04b9791475b4236cd40c5dfbdd58d6c97bd7f0baa0c6fcc4a8cce423b113eb3dd7b771f5b1c36f8dbec1eb5f21a090b8a1d45967edd5e6a2f029b3acc7f2ead10b28d7b30cdba67a68ad3d7c8118455d5a31c131658878ac30469c87c2e3d55e1f9c2f80d9f3c5ff7c38944c19149dd2dbfbb3bc013b901333c93623ac34d03c5fcdb7b1fda01142a9f189604db0bbefed4074cc16caa15523157d72e45eb2d7418f96bab0746a275f8bed5611cdcae8ba74b7c3a28b363d96d81495b5e2b85920c63984dc943d35cedac144ab6a46d45b0fd7b5ea1af49e69672027c7e5838f0eddc9473f8fcd31c556056c474a04efedb15c5496c5158a18a49a68ec6aeef2d7d38a8dd1d0289c1eed2fdb07e46a6d09bc4e0a2dc1f9e38254b781ef7e27d4b715a959711e3b86c43c6430ac283e7f017c834ab5649f079bb611396554b0fa689728c0fd59d1e2e1995fcb0aecd6e5588de0447d8286d267604e5b7e4cd9338bebefb6dfa14d1a443261b46", 0x1000, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000003900)) r13 = syz_open_dev$dspn(&(0x7f0000003940)='/dev/dsp#\x00', 0x6, 0x200000) r14 = accept$inet(0xffffffffffffffff, &(0x7f0000003980)={0x2, 0x0, @initdev}, &(0x7f00000039c0)=0x10) io_uring_register$IORING_REGISTER_FILES(r13, 0x2, &(0x7f0000003a00)=[0xffffffffffffffff, r14, r7, r10], 0x4) io_setup(0x80000000, &(0x7f0000003a40)=0x0) r16 = socket$pppoe(0x18, 0x1, 0x0) r17 = dup(0xffffffffffffffff) r18 = syz_open_dev$adsp(&(0x7f0000003c00)='/dev/adsp#\x00', 0x1, 0x8000) r19 = syz_open_dev$vbi(&(0x7f0000003d80)='/dev/vbi#\x00', 0x1, 0x2) io_submit(r15, 0x3, &(0x7f0000003e00)=[&(0x7f0000003b80)={0x0, 0x0, 0x0, 0x5, 0xfff8, r16, &(0x7f0000003a80)="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", 0xfe, 0x6, 0x0, 0x3, r7}, &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x8, 0x5ed3, r17, &(0x7f0000003bc0), 0x0, 0x9, 0x0, 0x1, r18}, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, 0x8001, r12, &(0x7f0000003c80)="f710f4d79cfb789f6d56f3b8f396ad4a0dc7341e462d74706eb1f6080caba4aabc46551b536d8393d80e3847955c0a8a33f2d9cde50c6717d7ae297ecdbc027f27461bfa6374b89cc29bd6ab4c6279eb9533a324b69025b16c2d3d773b72bb9c7b907510122b9a61f142f5ca40e2b8510560c4665839b1073c44a9a56cb6627467c3b41fcc943ded95e2506d6b827dba1de3612f5031fb06b790973840392123f7a0c7b84b264d64fcea9909c03a336adfa27f0879bf9a3c611da8f3226a8247d17103bfc9e9f2d8d7b511134a690dd9536c2098bfd4041f1dc06321d07f141de764283f22165fbf3ca5", 0xea, 0xa9, 0x0, 0x1, r19}]) setsockopt$inet6_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000003e40)=0x1, 0x4) 04:39:56 executing program 1: sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xa, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x3, 0xffffffffffffffff}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0xd}]}, {0x0, [0x0, 0x2e, 0x61, 0x5f, 0x61, 0x5f, 0xe]}}, &(0x7f0000000140)=""/179, 0x2d, 0xb3, 0x1}, 0x20) r3 = dup2(r1, r2) setsockopt$inet6_tcp_buf(r3, 0x6, 0x99adaf16534cb513, &(0x7f0000000240)="08ed30ae7251bb879fca2bf138803acca84bea8176ca66d5e01ca82c71290acefd6f6394e482d099667034fa2370f7e74eb12a3c937d93d41e7366ffe18742a048fa55bdb9db14ea051ac0e6da03192a4477416f767e7cea3c0975466533da493063f7798cc45a8d5d007cf9a9f62d5fc697c880fa3684684cd38f500fd981bcebc7508d5c", 0x85) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000300)=0x3f, 0x8000, 0x8) r4 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7ff, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x979f, @multicast1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x7fff, @rand_addr="ecb9981c44c34c11c516362c427f6e21", 0x6}, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, @in6={0xa, 0x4e24, 0x3, @local, 0x4}, @in6={0xa, 0x4e20, 0x6, @empty, 0xfffffffb}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0xa0) fcntl$getflags(r2, 0x408) r5 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x100) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x48002504}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000005c0)=0x1) r7 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000680)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x25, 0x3, &(0x7f0000000700)=@raw=[@alu={0x0, 0x1, 0x5, 0x3, 0x9, 0xfffffffffffffff0, 0x10}, @jmp={0x5, 0x0, 0x9, 0x7, 0x4, 0x0, 0xfffffffffffffff0}, @exit], &(0x7f0000000740)='GPL\x00', 0x2, 0xd0, &(0x7f0000000780)=""/208, 0x41100, 0x4, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0xa, 0x3ff, 0xf7}, 0x10}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f00000006c0)='procwlan1GPLwlan1posix_acl_accesscgroup\x88\x00', r8}, 0x10) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r9, 0xc0305616, &(0x7f0000000a00)={0x0, {0x3f, 0x4}}) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000a40)=0xfbff, 0x2) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000a80)={0x0, 0x8dc}, &(0x7f0000000ac0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000b00)={r10, 0x67, "97c86184731594b1a8abf0ca4da93b9b2c5d47aa2a54db68f72054eba94ebb04f288e4417901d6774027d69e637bfe9541a2465f076e80b5f9d391a280b414a3ca3f5e0e7b2a5eaceaedb077065c3f679f985ba7a86128a907b9289efd6e4dce1292120f393af2"}, &(0x7f0000000b80)=0x6f) socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r11, 0x89a0, &(0x7f0000000e80)='bpq0\x00') [ 344.265920][ T7272] IPVS: ftp: loaded support on port[0] = 21 [ 344.414999][ T7272] chnl_net:caif_netlink_parms(): no params data found [ 344.440560][ T7275] IPVS: ftp: loaded support on port[0] = 21 [ 344.494436][ T7272] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.501848][ T7272] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.510647][ T7272] device bridge_slave_0 entered promiscuous mode [ 344.527163][ T7272] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.534324][ T7272] bridge0: port 2(bridge_slave_1) entered disabled state 04:39:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @null, @rose={'rose', 0x0}, 0x1, 'syz1\x00', @bcast, 0x7, 0x6, [@bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000001c0)={r3, 0x1}) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) signalfd4(r4, &(0x7f0000000240)={0x5}, 0x8, 0x80000) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x351502, 0x0) sendmsg$kcm(r5, &(0x7f0000000400)={&(0x7f00000002c0)=@nfc={0x27, 0x1, 0x1, 0x4}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)="dd65521d4c75bce36a773d60f7d3b59c1f78c50a2f2eff51c80dddde88fd679489156f73f550dce4590fe35bb0317e205ee03318c88bc4e503737c696bf9eb585e8900dfe10450a607c638823adf0864e548ee363984ddd18e6bc7d9c2b4e093ce34def0d1b6ed8d49b2596c5faf479e8e39802be6dda51b", 0x78}], 0x1}, 0x4) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000440)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000480)={{0x2, 0x4e20, @broadcast}, {0x1}, 0x28, {0x2, 0x4e20, @local}, 'vcan0\x00'}) r6 = syz_open_pts(r5, 0x1) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000500)={0xfffffffa, 0x7, 0x3, 0x1ff, 0x3, 0xc9, 0x40, 0x4, 0x27, 0x1, 0xfffffffd, 0x80}) r7 = syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xffffffffffffffff, 0x327e829d82403217) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f0000000580)={0x2, 0x0, [{}, {}]}) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x100, 0x0) read$usbmon(r8, &(0x7f0000000600)=""/244, 0xf4) r9 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/attr/current\x00', 0x2, 0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = geteuid() r13 = getuid() ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000900)=0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r9, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x2}, [{0x2, 0x8, r10}, {0x2, 0x1, r11}, {0x2, 0x7, r12}, {0x2, 0x4, r13}, {0x2, 0x3, r14}, {0x2, 0x0, r15}], {0x4, 0x8}, [{0x8, 0x0, r16}, {0x8, 0x6, r17}, {0x8, 0x4, r18}], {0x10, 0x4}, {0x20, 0x3}}, 0x6c, 0x2) [ 344.542826][ T7272] device bridge_slave_1 entered promiscuous mode [ 344.620049][ T7272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.640741][ T7272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.663085][ T7275] chnl_net:caif_netlink_parms(): no params data found [ 344.728819][ T7272] team0: Port device team_slave_0 added [ 344.745620][ T7272] team0: Port device team_slave_1 added [ 344.781977][ T7275] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.805243][ T7275] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.815766][ T7275] device bridge_slave_0 entered promiscuous mode 04:39:57 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x200200) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x5, 0x800, 0x401, @dev={[], 0xd}, 'netdevsim0\x00'}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback, 0x4e24, 0x0, 0x4e20, 0xfffe, 0x2, 0x20, 0x20, 0xc, r2, r3}, {0x8000, 0x5, 0x73ea, 0x0, 0xb658, 0x7, 0x1, 0x2}, {0x100000001, 0x1, 0x6, 0x8}, 0x6, 0x6e6bb8, 0x2, 0x1, 0x2, 0x2}, {{@in6=@empty, 0x4d4, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x1, 0x0, 0x9, 0x29801b6c, 0x9, 0x1c0c}}, 0xe8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x100, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000440)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in=@broadcast, @in6=@rand_addr="6a557f90323191d8baa5458cbfdcdc1f", 0x4e22, 0x6a, 0x4e23, 0x4, 0x2, 0x80, 0xb0, 0x33, r5, r6}, {0x6, 0x7, 0x4, 0x7fff, 0x80000001, 0x8c, 0x0, 0xaac}, {0x7, 0x6f, 0x0, 0x3}, 0x1, 0x6e6bb1, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x4d5}, 0x1e, @in6=@empty, 0x3504, 0x3, 0x1, 0x3, 0xfffffffd, 0xfffffffc, 0x7e}}, 0xe8) r7 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000680)={'vlan0\x00', &(0x7f0000000580)=@ethtool_rxnfc={0x2f, 0xd, 0x4f6d, {0xd, @usr_ip4_spec={@rand_addr=0x200, @remote, 0x88, 0xfe, 0x1, 0x1f}, {0x0, @remote, 0x9, 0x1000, [0x0, 0x4]}, @usr_ip4_spec={@empty, @local, 0x8001, 0x2, 0x1, 0x3}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0x8, 0x6, [0xc4, 0x5]}, 0x0, 0x3ff}, 0x2, [0x4ac1, 0x1ff]}}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_ENCODER_CMD(r8, 0xc028564e, &(0x7f0000000700)={0x3, 0x0, [0x1f, 0x2, 0x7fffffff, 0x8e, 0x6, 0xa, 0x5, 0x1f]}) r9 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(r9, 0x0, 0x483, &(0x7f0000000740)={0x89, @multicast2, 0x4e22, 0x0, 'sh\x00', 0x4, 0x6, 0x70}, 0x2c) syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x9, 0x800) socket$can_raw(0x1d, 0x3, 0x1) r10 = dup(r4) ioctl$sock_inet_SIOCGARP(r10, 0x8954, &(0x7f00000007c0)={{0x2, 0x4e22, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @rand_addr=0x3}, 'veth0_to_bridge\x00'}) prctl$PR_SET_UNALIGN(0x6, 0x1) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000840)) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGSND(r11, 0x8040451a, &(0x7f00000008c0)=""/4096) r12 = syz_open_dev$media(&(0x7f00000018c0)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGVERSION(r12, 0x80044501, &(0x7f0000001900)=""/106) ioctl$KVM_GET_SREGS(r10, 0x8138ae83, &(0x7f0000001980)) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/btrfs-control\x00', 0x501082, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001b00)={r13}) getsockopt$ARPT_SO_GET_INFO(r14, 0x0, 0x60, &(0x7f0000001b40)={'filter\x00'}, &(0x7f0000001bc0)=0x44) [ 344.841439][ T7280] IPVS: ftp: loaded support on port[0] = 21 [ 344.849501][ T7275] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.857449][ T7275] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.872258][ T7275] device bridge_slave_1 entered promiscuous mode [ 344.959873][ T7272] device hsr_slave_0 entered promiscuous mode [ 345.058481][ T7272] device hsr_slave_1 entered promiscuous mode [ 345.143635][ T7283] IPVS: ftp: loaded support on port[0] = 21 [ 345.155185][ T7275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:39:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, r2, 0xb00, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa05a}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0xea85f31c1a73a998}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x48}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x24004089}, 0x4000) r3 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000540)={@rand_addr, 0x0}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x264802}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x18c, r3, 0x8, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0x170, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x30000081}, 0x40090) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000940)='/dev/cachefiles\x00', 0x903080, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000980)) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f00000009c0)={0x18, 0x0, {0x0, @remote, 'bond_slave_0\x00'}}) r7 = syz_open_dev$radio(&(0x7f0000000a00)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r7, 0xc05c5340, &(0x7f0000000a80)={0x8001, 0x7, 0x81, {r8, r9+10000000}, 0x800, 0x5}) r10 = syz_open_dev$mouse(&(0x7f0000000b00)='/dev/input/mouse#\x00', 0x7ff, 0x404880) ioctl$sock_inet_SIOCGIFNETMASK(r10, 0x891b, &(0x7f0000000b40)={'team_slave_0\x00', {0x2, 0x4e23, @broadcast}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000b80)=""/29) ioctl$VHOST_SET_VRING_ERR(r10, 0x4008af22, &(0x7f0000000bc0)={0x0, r7}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000c00)=0x9) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x86022012}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r11, 0x20, 0x70bd2a, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x8002) ioctl$VIDIOC_TRY_FMT(r10, 0xc0d05640, &(0x7f0000000d80)={0x4, @vbi={0x0, 0x80000000, 0x7, 0x34424752, [0x4f6, 0x86], [0x0, 0x4]}}) r12 = dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r12, 0x0, 0x43, &(0x7f0000000e80)={'icmp6\x00'}, &(0x7f0000000ec0)=0x1e) r13 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@loopback, @in=@dev}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000001000)=0xe8) socket$nl_crypto(0x10, 0x3, 0x15) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000001180)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x2300008}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x50, r14, 0x404, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20008009) [ 345.198219][ T7275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.323541][ T7272] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.330665][ T7272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.338024][ T7272] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.345076][ T7272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.423391][ T7275] team0: Port device team_slave_0 added [ 345.508103][ T7275] team0: Port device team_slave_1 added [ 345.526961][ T27] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.558306][ T27] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.808040][ T7275] device hsr_slave_0 entered promiscuous mode [ 345.846988][ T7275] device hsr_slave_1 entered promiscuous mode [ 345.866628][ T7275] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.874324][ T7280] chnl_net:caif_netlink_parms(): no params data found [ 345.913903][ T7310] IPVS: ftp: loaded support on port[0] = 21 [ 345.926048][ T7283] chnl_net:caif_netlink_parms(): no params data found [ 345.998879][ T7272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.125016][ T7272] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.207396][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.215478][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.341489][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.367601][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.416907][ T7296] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.424154][ T7296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.487254][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.540255][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.572064][ T7296] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.579284][ T7296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.657426][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.733855][ T7280] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.742028][ T7280] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.787723][ T7280] device bridge_slave_0 entered promiscuous mode [ 346.817306][ T7280] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.824385][ T7280] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.897734][ T7280] device bridge_slave_1 entered promiscuous mode [ 346.936937][ T7283] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.944098][ T7283] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.025710][ T7283] device bridge_slave_0 entered promiscuous mode [ 347.067977][ T7283] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.075167][ T7283] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.150081][ T7283] device bridge_slave_1 entered promiscuous mode [ 347.177617][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.230068][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.290344][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.318376][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.349241][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.423277][ T7272] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.459509][ T7272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.500378][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.531437][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.547377][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.567688][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.600380][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.628810][ T7280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.658331][ T7283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.697369][ T7272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.733605][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.759142][ T7280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.786989][ T7283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.885665][ T7275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.926366][ T7280] team0: Port device team_slave_0 added [ 347.947562][ T7280] team0: Port device team_slave_1 added 04:40:00 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x9) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=""/58, &(0x7f0000000100)=0x3a) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x2, 0xa, 0x2, "31a526bfc6a12f6f1fce44cfe2991f4aea180be0e167f1f0b51229f6d4d205f9", 0x31435750}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000200)={0x2, 0x1, [0x6, 0x6, 0xf762, 0x40, 0x0, 0x2, 0x8000, 0x2a28]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000280)={'veth0_to_hsr\x00'}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) fchmodat(r5, &(0x7f0000000300)='./file0\x00', 0x1b0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') r6 = msgget(0x2, 0x54) msgctl$MSG_STAT(r6, 0xb, &(0x7f0000000380)=""/21) memfd_create(&(0x7f00000003c0)='SEG6\x00', 0x7) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x4b00, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x80, 0x0) fcntl$getflags(r8, 0x408) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) r9 = syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x401) lseek(r9, 0x4, 0x2) r10 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x0, 0x105c0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000680)=0x2, 0x4) umount2(&(0x7f00000006c0)='./file0\x00', 0x6) r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ubi_ctrl\x00', 0x408002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000840)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/137, 0x89}, {&(0x7f00000019c0)=""/251, 0xfb}, {&(0x7f0000001ac0)=""/70, 0x46}, {&(0x7f0000001b40)=""/231, 0xe7}], 0x5, &(0x7f0000001cc0)=""/23, 0x17}, 0x8001) bind$xdp(r11, &(0x7f0000001d40)={0x2c, 0x8, r12, 0x13, r13}, 0x10) [ 348.024962][ T7275] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.170934][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.190480][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.271400][ T7283] team0: Port device team_slave_0 added [ 348.279325][ T7283] team0: Port device team_slave_1 added [ 348.332937][ T7280] device hsr_slave_0 entered promiscuous mode [ 348.396955][ T7280] device hsr_slave_1 entered promiscuous mode [ 348.436696][ T7280] debugfs: Directory 'hsr0' with parent '/' already present! [ 348.446094][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.478657][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.518603][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.525689][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.589368][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.639141][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.679439][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.686595][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.758880][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.876278][ T7310] chnl_net:caif_netlink_parms(): no params data found [ 348.917733][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.926254][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.999352][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.019324][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.051760][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.079158][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.102310][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.131698][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 04:40:01 executing program 0: [ 349.239718][ T7283] device hsr_slave_0 entered promiscuous mode [ 349.356988][ T7283] device hsr_slave_1 entered promiscuous mode [ 349.396658][ T7283] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.413342][ T7275] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 04:40:01 executing program 0: [ 349.460990][ T7275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.525713][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.555848][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.574341][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.596598][ T7369] IPVS: ftp: loaded support on port[0] = 21 [ 349.701487][ T7275] 8021q: adding VLAN 0 to HW filter on device batadv0 04:40:02 executing program 0: [ 349.833308][ T7310] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.886840][ T7310] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.895134][ T7310] device bridge_slave_0 entered promiscuous mode [ 350.066451][ T7310] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.100964][ T7310] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.115762][ T7310] device bridge_slave_1 entered promiscuous mode [ 350.336982][ T7310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.350009][ T7280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.419653][ T7310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:40:02 executing program 0: [ 350.549932][ T7280] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.602412][ T7283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.679938][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.698916][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.859681][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.898956][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.958783][ T7276] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.965920][ T7276] bridge0: port 1(bridge_slave_0) entered forwarding state 04:40:03 executing program 0: [ 351.069725][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.137413][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.232986][ T7310] team0: Port device team_slave_0 added [ 351.258408][ T7283] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.268291][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.320296][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.381248][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 04:40:03 executing program 0: [ 351.440805][ T7347] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.448422][ T7347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.501220][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.568096][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.623704][ T7310] team0: Port device team_slave_1 added [ 351.713366][ T7280] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 04:40:04 executing program 0: [ 351.777960][ T7280] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.869588][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.914210][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.985014][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.038278][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.091087][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.138168][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.191078][ T7276] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.198477][ T7276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.272238][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.331177][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.357230][ T7276] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.364673][ T7276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.417351][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.437092][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:40:05 executing program 0: [ 352.477049][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.486453][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.501523][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.517370][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.560352][ T7369] chnl_net:caif_netlink_parms(): no params data found [ 352.591619][ T7280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.676069][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.690459][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.777490][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.812098][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.877464][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.951714][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.017599][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.077909][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.131448][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.177579][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.231516][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.278962][ T7283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.312845][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.399781][ T7310] device hsr_slave_0 entered promiscuous mode [ 353.427078][ T7310] device hsr_slave_1 entered promiscuous mode [ 353.467137][ T7310] debugfs: Directory 'hsr0' with parent '/' already present! [ 353.499817][ T7283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.657694][ T7369] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.665076][ T7369] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.770659][ T7369] device bridge_slave_0 entered promiscuous mode [ 353.847426][ T7369] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.902641][ T7446] dlm: non-version read from control device 244 [ 353.934709][ T7369] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.991108][ T7369] device bridge_slave_1 entered promiscuous mode [ 354.051209][ T7464] dlm: non-version read from control device 244 [ 354.231157][ T7369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.328657][ T7369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.589946][ T7369] team0: Port device team_slave_0 added [ 354.708133][ T7369] team0: Port device team_slave_1 added [ 354.736620][ T7310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.831500][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.849077][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.944955][ T7310] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.036754][ T7369] device hsr_slave_0 entered promiscuous mode [ 355.086990][ T7369] device hsr_slave_1 entered promiscuous mode [ 355.106744][ T7369] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.157818][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.215318][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.244535][ T7296] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.252439][ T7296] bridge0: port 1(bridge_slave_0) entered forwarding state 04:40:07 executing program 3: 04:40:07 executing program 2: [ 355.295618][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.359245][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.380737][ T7296] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.387881][ T7296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.431578][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.468381][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.498439][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.535707][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.633834][ T7310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 355.708335][ T7310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.769875][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.778707][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.837798][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.882872][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.927883][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.967168][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.012412][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.052217][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.137372][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.174558][ T7310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.406850][ T7369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.478198][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.486284][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.564086][ T7369] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.599837][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.667265][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.675885][ T7281] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.682974][ T7281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.881562][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.897651][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.956914][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.002765][ T7296] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.010003][ T7296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.078973][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.138404][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.188838][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.234389][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.290939][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.346865][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.402881][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.452112][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.511294][ T7369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.570737][ T7369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.627461][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.655546][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.712965][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.810772][ T7369] 8021q: adding VLAN 0 to HW filter on device batadv0 04:40:10 executing program 4: [ 358.111095][ T7543] QAT: Invalid ioctl [ 358.140975][ T7543] QAT: Invalid ioctl [ 358.193008][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 358.193035][ T26] audit: type=1326 audit(1572756010.657:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7542 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 04:40:11 executing program 5: 04:40:11 executing program 0: 04:40:11 executing program 1: 04:40:11 executing program 2: 04:40:11 executing program 3: 04:40:11 executing program 4: [ 358.894985][ T7544] QAT: Invalid ioctl [ 358.899535][ T7555] QAT: Invalid ioctl [ 358.904376][ T26] audit: type=1326 audit(1572756011.367:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7542 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 04:40:11 executing program 0: 04:40:11 executing program 2: 04:40:11 executing program 3: 04:40:11 executing program 4: 04:40:11 executing program 1: 04:40:11 executing program 5: 04:40:11 executing program 2: 04:40:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000010003b0e00"/20, @ANYRESDEC, @ANYBLOB="f7ff1d44e2ebba1fe47a5016195c10328564ad0547eabd3e213b8fc45f192add204a4f568c64831ab61c4e7f2a133abd0d6a6129b2832ac0c6a6b0096a2d3447ea24af6e63cf11cc68c14c3f09d3e34ae2320d205bd74a74eba1a012b908d7eaf3ec76febb01b45b26f36656c5debf9203051cd496176263d6da2b9ef8c437e14ca51f73591cdd3472905da3ba1ba92633e56c0000000000", @ANYRES16, @ANYBLOB="240012000800010067726500180002000800020002000000080011000000000004001200"], 0x5}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 04:40:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0xfffffffffffffd63}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000021c0)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}}}, 0x128}, 0x8}, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xaff2, 0x40) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)=0xfffffffb) 04:40:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x1ea7862cec2d97f, 0x2) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x3b510566f53a1b8a) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 04:40:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="cee3f87af8f97b1d9a7a34502d6a", 0x0, 0xf002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffe66) 04:40:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffe2a}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0xa0000012}) dup2(r1, r2) epoll_wait(r3, &(0x7f0000001700)=[{}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x2010, r1, 0x9c988000) 04:40:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 04:40:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x9, 0x0, 0x5}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getpeername$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) bind(r3, &(0x7f0000000380)=@hci={0x1f, r6, 0x2}, 0x80) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r7 = socket$packet(0x11, 0x2, 0x300) dup2(r7, r0) [ 360.245657][ T7602] input: syz1 as /devices/virtual/input/input5 [ 360.389234][ T7602] input: syz1 as /devices/virtual/input/input6 [ 360.426915][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.432850][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:40:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000100)={0xffffffffffffffaf, 0x0, 0x2, 0x1f, 0x4000000}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = inotify_init1(0x81800) lseek(r5, 0xab, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="7c1c002f75b7c88ce93cff48214f2a6a8f95f5ff01cbcc3f706915af0be187d98e53e6991bd5725f441a7b55e7927db6392b66b75e9c"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020001) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r4, 0x0, 0x3) 04:40:13 executing program 1: r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000340)=""/117, 0xfffffffffffffe9f) keyctl$revoke(0x3, r0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}}) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x60, 0x80000) fsetxattr(r1, &(0x7f0000000240)=@known='trusted.overlay.origin\x00', &(0x7f0000000280)='ext4\x00', 0x5, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2100000037000000fbff0000000000000000000000000000b752d1ffcb3e90c782"], 0x21) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 04:40:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet_sctp(0x2, 0x1, 0x84) getpid() gettid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0xf2000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) getpriority(0x0, 0x0) [ 360.917900][ C0] hrtimer: interrupt took 30027 ns [ 361.004784][ T7619] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 361.041313][ T7619] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:40:13 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x148) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 361.056623][ T7619] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:40:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='pids.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r11 = dup(r10) write$FUSE_BMAP(r11, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r11, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r12, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r13 = dup(r12) write$FUSE_BMAP(r13, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r13, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1040000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x12c, r5, 0x300, 0x70bd28, 0x25dfdbfe, {}, [{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r1}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r9}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r11}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x1}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r13}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r15}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x5a25fd4a700a54db}, 0x20000010) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 361.102207][ T7619] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:40:13 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f0000000100)=""/82) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9b, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000002000/0x4000)=nil, 0x204e00, 0x0, 0x11, r2, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x6, "6f09b7fa2e1a3f17dd6b9a6b91bbd1dea8"}, 0x13, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000002000/0x4000)=nil, 0xf04f00, 0x0, 0x11, r3, 0x0) [ 361.157244][ T7619] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 361.200349][ T7619] EXT4-fs (loop1): get root inode failed [ 361.221674][ T7619] EXT4-fs (loop1): mount failed [ 361.245568][ T26] audit: type=1804 audit(1572756013.707:33): pid=7629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir780818782/syzkaller.Kl5LRg/6/memory.events" dev="sda1" ino=16575 res=1 04:40:14 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {0x0, 0x0, 0x0, 0x8f60}, 0x3f, [0x1, 0x3, 0x0, 0x5a, 0x3, 0x0, 0x1, 0x3, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x2, 0x2, 0x3, 0x4, 0x0, 0x6, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001], [0x0, 0x0, 0x2, 0x2, 0x0, 0x8000, 0x1000, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8ffe, 0x1, 0x0, 0xe27, 0xe3, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0xfffffffffffffffb, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x43, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1, 0x3ae9, 0x0, 0x0, 0x4, 0x9, 0x2, 0x0, 0x8000, 0x0, 0x0, 0xab0], [0x4, 0x1f, 0xfff, 0x4, 0x5a, 0x7, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffff9, 0x6, 0x0, 0xff, 0x0, 0x400, 0x0, 0x0, 0x4, 0x0, 0x7fff, 0x0, 0xffff, 0x8, 0x4, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x3, 0x80000001, 0x6, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x800, 0x2, 0x7, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xffff, 0x3ff, 0x401, 0xe16, 0x2, 0x7, 0x2, 0x1, 0x8, 0x401, 0x0, 0x0, 0x0, 0x5, 0x1c8, 0x40, 0x22, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x1, 0x20, 0x10000000, 0x1, 0x0, 0x0, 0x3, 0x0, 0x9, 0x3ff, 0x2, 0x0, 0x2, 0x2, 0x9, 0x0, 0x60ef, 0x8, 0xffffffffafd63bfb, 0x80, 0x7fffffff, 0x0, 0x0, 0x2]}, 0x4db) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) bind$rxrpc(r4, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x24) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000100)={{0x0, 0x0, @descriptor="0475f98e674c7383"}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180)=0x2, 0x4) 04:40:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000100)={0xffffffffffffffaf, 0x0, 0x2, 0x1f, 0x4000000}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = inotify_init1(0x81800) lseek(r5, 0xab, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="7c1c002f75b7c88ce93cff48214f2a6a8f95f5ff01cbcc3f706915af0be187d98e53e6991bd5725f441a7b55e7927db6392b66b75e9c"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020001) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r4, 0x0, 0x3) 04:40:14 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f0000000100)=""/82) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9b, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000002000/0x4000)=nil, 0x204e00, 0x0, 0x11, r2, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x6, "6f09b7fa2e1a3f17dd6b9a6b91bbd1dea8"}, 0x13, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000002000/0x4000)=nil, 0xf04f00, 0x0, 0x11, r3, 0x0) [ 361.695502][ T7643] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:40:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4240, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r11, 0x4018ae50, &(0x7f0000000240)={0x2, 0x33, 0x6}) read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r12, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r12, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r12, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r13, 0x5, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x80be, 0x800, 0x0, 0xfffffffb}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x8f, "c237c6941a8c7960f23f94a271293ca6b33360943d67b50c29f3799bb7855ce33233c72289dedd2360c5a3933f9c85b2d668e4bd2e3db8a7a2602331c9a3746860d442289bbd9a2b7344fdbdc509954e2eeec3834933df812f04109e6c05e4d577d137189860b3f82cd300b11bdcd39cb144e95162795f69f61afcfe86827cc30b1a07733cd63319764af0a1390a3e"}, &(0x7f0000000140)=0x97) r14 = accept$alg(r0, 0x0, 0x0) recvmmsg(r14, &(0x7f0000001280), 0x159, 0x40008000, &(0x7f0000000040)={0x77359400}) 04:40:14 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f0000000100)=""/82) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9b, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000002000/0x4000)=nil, 0x204e00, 0x0, 0x11, r2, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x6, "6f09b7fa2e1a3f17dd6b9a6b91bbd1dea8"}, 0x13, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000002000/0x4000)=nil, 0xf04f00, 0x0, 0x11, r3, 0x0) 04:40:14 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:system_cron_spool_t:s0\x00', 0x29, 0x0) 04:40:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x80000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000004000000105000600203f00000a00000000000000000500e5000007f3ff001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff17000000203a5d0bb1feef74bcb60de801253c00000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=0xe, 0x80000) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0x20, {0x1f, 0x1, 0x4, 0x71, 0x4, 0x3}, 0xfff8, 0x7}, 0xe) 04:40:15 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x3, 0x57, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/87}, &(0x7f0000000240)=0x78) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r7 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r7, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) r8 = dup3(r6, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_STOP(r8, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10800002}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r7, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) 04:40:15 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e74d9ea50bdd3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957979950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f23af090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815215cf9e0bf7781fa98d37813cfca3e711e1c22dc3647a992267e973543b8e05f4346608bf93c7642f5a03335685a4db937ee85d95122fd423e64d009ea63347f8d2822638a39dab49580fb3fb3", 0xe1, 0x9}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:40:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='cpuset\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x5, 0x1, 0x6, 0xffff, 0x1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1a9101, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="70e6006bf73f8e8f4b1cc991261d456546ed4f7cb23bd392502498fac89ff5f415a1376c191944181a5e3c139c120b40564e18a36bce48de626a77c5112364bd18efd3ff50a65a974192f41374d0798a7124bc414a5ca735cfb4fd33686b63a4601f23b797ed1539e4603e52992bafcb72752a564829af5891516cf2defb0759ae977fdd71997351004046a108fbc6a7dcbe371e790ec644364181140fe393832cedecef173dc1d03ef58ab591992c0bf5563eb97f6ffbc2c66767e66a04c7f8778d491a") preadv(r0, &(0x7f00000017c0), 0x1cf, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000000ebffff000000ffff0000000000000000"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000480)={0x5, 0x0, [{0x2, 0x5d, &(0x7f0000000180)=""/93}, {0x4000, 0xeb, &(0x7f0000000200)=""/235}, {0x4000, 0x71, &(0x7f0000000300)=""/113}, {0xf001, 0x32, &(0x7f0000000380)=""/50}, {0x0, 0xa0, &(0x7f00000003c0)=""/160}]}) 04:40:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x80000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000004000000105000600203f00000a00000000000000000500e5000007f3ff001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff17000000203a5d0bb1feef74bcb60de801253c00000000e2ffffffff00170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=0xe, 0x80000) bind$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0x20, {0x1f, 0x1, 0x4, 0x71, 0x4, 0x3}, 0xfff8, 0x7}, 0xe) [ 363.183113][ T7684] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 04:40:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='cpuset\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x5, 0x1, 0x6, 0xffff, 0x1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1a9101, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="70e6006bf73f8e8f4b1cc991261d456546ed4f7cb23bd392502498fac89ff5f415a1376c191944181a5e3c139c120b40564e18a36bce48de626a77c5112364bd18efd3ff50a65a974192f41374d0798a7124bc414a5ca735cfb4fd33686b63a4601f23b797ed1539e4603e52992bafcb72752a564829af5891516cf2defb0759ae977fdd71997351004046a108fbc6a7dcbe371e790ec644364181140fe393832cedecef173dc1d03ef58ab591992c0bf5563eb97f6ffbc2c66767e66a04c7f8778d491a") preadv(r0, &(0x7f00000017c0), 0x1cf, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000000ebffff000000ffff0000000000000000"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000480)={0x5, 0x0, [{0x2, 0x5d, &(0x7f0000000180)=""/93}, {0x4000, 0xeb, &(0x7f0000000200)=""/235}, {0x4000, 0x71, &(0x7f0000000300)=""/113}, {0xf001, 0x32, &(0x7f0000000380)=""/50}, {0x0, 0xa0, &(0x7f00000003c0)=""/160}]}) 04:40:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4240, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r11, 0x4018ae50, &(0x7f0000000240)={0x2, 0x33, 0x6}) read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r12, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r12, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r12, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r13, 0x5, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x80be, 0x800, 0x0, 0xfffffffb}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x8f, "c237c6941a8c7960f23f94a271293ca6b33360943d67b50c29f3799bb7855ce33233c72289dedd2360c5a3933f9c85b2d668e4bd2e3db8a7a2602331c9a3746860d442289bbd9a2b7344fdbdc509954e2eeec3834933df812f04109e6c05e4d577d137189860b3f82cd300b11bdcd39cb144e95162795f69f61afcfe86827cc30b1a07733cd63319764af0a1390a3e"}, &(0x7f0000000140)=0x97) r14 = accept$alg(r0, 0x0, 0x0) recvmmsg(r14, &(0x7f0000001280), 0x159, 0x40008000, &(0x7f0000000040)={0x77359400}) 04:40:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4240, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r11, 0x4018ae50, &(0x7f0000000240)={0x2, 0x33, 0x6}) read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r12, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r12, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r12, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r13, 0x5, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x80be, 0x800, 0x0, 0xfffffffb}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x8f, "c237c6941a8c7960f23f94a271293ca6b33360943d67b50c29f3799bb7855ce33233c72289dedd2360c5a3933f9c85b2d668e4bd2e3db8a7a2602331c9a3746860d442289bbd9a2b7344fdbdc509954e2eeec3834933df812f04109e6c05e4d577d137189860b3f82cd300b11bdcd39cb144e95162795f69f61afcfe86827cc30b1a07733cd63319764af0a1390a3e"}, &(0x7f0000000140)=0x97) r14 = accept$alg(r0, 0x0, 0x0) recvmmsg(r14, &(0x7f0000001280), 0x159, 0x40008000, &(0x7f0000000040)={0x77359400}) 04:40:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4240, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r11, 0x4018ae50, &(0x7f0000000240)={0x2, 0x33, 0x6}) read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r12, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r12, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r12, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r13, 0x5, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x80be, 0x800, 0x0, 0xfffffffb}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x8f, "c237c6941a8c7960f23f94a271293ca6b33360943d67b50c29f3799bb7855ce33233c72289dedd2360c5a3933f9c85b2d668e4bd2e3db8a7a2602331c9a3746860d442289bbd9a2b7344fdbdc509954e2eeec3834933df812f04109e6c05e4d577d137189860b3f82cd300b11bdcd39cb144e95162795f69f61afcfe86827cc30b1a07733cd63319764af0a1390a3e"}, &(0x7f0000000140)=0x97) r14 = accept$alg(r0, 0x0, 0x0) recvmmsg(r14, &(0x7f0000001280), 0x159, 0x40008000, &(0x7f0000000040)={0x77359400}) 04:40:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4240, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r11, 0x4018ae50, &(0x7f0000000240)={0x2, 0x33, 0x6}) read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r12, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r12, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r12, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r13, 0x5, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x80be, 0x800, 0x0, 0xfffffffb}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x8f, "c237c6941a8c7960f23f94a271293ca6b33360943d67b50c29f3799bb7855ce33233c72289dedd2360c5a3933f9c85b2d668e4bd2e3db8a7a2602331c9a3746860d442289bbd9a2b7344fdbdc509954e2eeec3834933df812f04109e6c05e4d577d137189860b3f82cd300b11bdcd39cb144e95162795f69f61afcfe86827cc30b1a07733cd63319764af0a1390a3e"}, &(0x7f0000000140)=0x97) r14 = accept$alg(r0, 0x0, 0x0) recvmmsg(r14, &(0x7f0000001280), 0x159, 0x40008000, &(0x7f0000000040)={0x77359400}) 04:40:16 executing program 2: getpid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x5, &(0x7f0000000380)=0x9) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x10001, 0x657, 0xe048, 0x4, 0x3, 0x3, 0x5fd, 0x80000000}, &(0x7f0000000140)={0x800, 0x8, 0x800, 0x4, 0x401, 0x5, 0x817, 0x5}, &(0x7f0000000180)={0x9, 0x2, 0xa161, 0x0, 0x5, 0x7, 0x10001, 0xffff}, &(0x7f0000000200)={r3, r4/1000+10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 04:40:17 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000004c0)={"9c63222380baedfb9ce3b20a2ae73e05653e88a1c5f19b3a6e03dc88258d7b8f0ac6662fd7cb4a4480e635df9056e509e467709057f3eb20b5c2a41c3ce94e809e82911e7af5b9ca53b05500abc777f040ff0d50f8cfc1cba78cbbae4bb97e56785cd6b44e1c5d58569b0ad5e109b3e8c8068bb5e362d0e8d677dd397d7a287fa7655a293394fcf134da88e762688ad966fc1be5fb19bd0ebd9c7b3edca8df9e8db18e24e80578c9d8b60ffcc8c005e13c090080d6532949edb3ab7698bec747d7a7b5c3109c759b15435a46f6c96d6536bc3951d8365bbc2bf55c58a43de4bc16123bfe7a2b6d2f273050688608383b7bd8a5d5ea04480942b39f4025d1e9ba629e2a3c3a3a9c6e8118492ae950d439453ac1242d4806e370a591ca69f558a4dd34d6936bca496f2000aa24d212d187cb84dc17ff49afd48eb0d172a7c3d49697ce973aeea26024d496b155f534be3adb13cf247ba225a1c52ae13611f8128dd17100132ed991608a0c0f0cc7a544711c1a145fded5bd8a28742a9d0a9b17e8f60230a3dbf7019f75f37dc383d06edb898d6fd7e9c1350fde5ae9a332d971eb5bc8a438d6b9bec5ef0f1c0953cfc3008174cf24cd2556dbe615bfb7e255850ea3165c30016b8dcb2746c548eea4208cb79d5078c5cdcb2a83ccc10e37cc5beb0670faf64c0727470faecdb94850d3ca5830b9bcae66847664918f7e7e686d79517c2ffbd774140cd7b6bf79b896976864a438fb250a6fb78ecca5fdd37b345f89987cc6cebb3eb9e6d798c564a901188ac01624d581b3f51987877b609a871eae74adb9f9f6249995634d3f97a7e6ed2a56c177f3021f19dbb126a53d85905a9efd364fdf699dc28478350c1e50fd78cc5a13c605ca1400636795359943354f38824aeb2a28193e715d54baf3efa5fc4f66928797c618b6621910b9acd1510d5d1babe9cca28c88bf345a956aaac9b1eb68189d0897846652aabe68c2d2253b5c57291d412b7dad76f0eba1c0953d4d142ecc3f92d2546342047f42c31724c8f111c6840cc2bfff050cb32377c2a5c2e82256f5100a15e4e38aeda96128ef607ce654a1c2262f5c2d738e583f844aa98352fd064e01bd02c0822c58377fde6e101a6749979ba684fbe9129bc741e06a1bc2ea55fc2a7869af432f3d034966182ac5be915043b0db266af00e8398d502f6544997bd42ff664c34a472108162498c5492fcb28f71a13224db10f611bed5945f226497e54c0d6716439f0276f5dbada2ed7e914e3934000e8b67486bca00d3149a4935dafda8ef42cffb7ec8863ccbe6a1812af7ebec4c146f06ee6b0c2c202d3f278cf14351b3a16a6c8d7d389b23ec7c467799f80f7261b6850d0743425571b707f2ffb5a521a18ef53cd87d344f45d2a7379372ca57bfc8031332f2ad5561e8af4542d19e59efafe6fce9ad01"}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:40:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4240, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r6, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r11, 0x4018ae50, &(0x7f0000000240)={0x2, 0x33, 0x6}) read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r12, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000700)={r12, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r12, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r13, 0x5, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x80be, 0x800, 0x0, 0xfffffffb}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r6, 0x8f, "c237c6941a8c7960f23f94a271293ca6b33360943d67b50c29f3799bb7855ce33233c72289dedd2360c5a3933f9c85b2d668e4bd2e3db8a7a2602331c9a3746860d442289bbd9a2b7344fdbdc509954e2eeec3834933df812f04109e6c05e4d577d137189860b3f82cd300b11bdcd39cb144e95162795f69f61afcfe86827cc30b1a07733cd63319764af0a1390a3e"}, &(0x7f0000000140)=0x97) r14 = accept$alg(r0, 0x0, 0x0) recvmmsg(r14, &(0x7f0000001280), 0x159, 0x40008000, &(0x7f0000000040)={0x77359400}) 04:40:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/\x86bi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) close(0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'lo\x00', 0x4}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @descriptor="5e116d2e09d00fb6"}}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2712de387c6656d0, 0x800, 0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 04:40:17 executing program 2: getpid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x5, &(0x7f0000000380)=0x9) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x10001, 0x657, 0xe048, 0x4, 0x3, 0x3, 0x5fd, 0x80000000}, &(0x7f0000000140)={0x800, 0x8, 0x800, 0x4, 0x401, 0x5, 0x817, 0x5}, &(0x7f0000000180)={0x9, 0x2, 0xa161, 0x0, 0x5, 0x7, 0x10001, 0xffff}, &(0x7f0000000200)={r3, r4/1000+10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) [ 365.137112][ T7744] PKCS8: Unsupported PKCS#8 version 04:40:17 executing program 5: getpid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x5, &(0x7f0000000380)=0x9) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x10001, 0x657, 0xe048, 0x4, 0x3, 0x3, 0x5fd, 0x80000000}, &(0x7f0000000140)={0x800, 0x8, 0x800, 0x4, 0x401, 0x5, 0x817, 0x5}, &(0x7f0000000180)={0x9, 0x2, 0xa161, 0x0, 0x5, 0x7, 0x10001, 0xffff}, &(0x7f0000000200)={r3, r4/1000+10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 04:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='y\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000000)=0x54) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002c00)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="c9", 0x1}], 0x1, &(0x7f0000001300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) [ 365.877707][ T7744] PKCS8: Unsupported PKCS#8 version 04:40:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000", 0x18, 0x1c0}]) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000340)={0x80000001, 0x1, "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"}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x9d, @empty, 0x4}}, 0x4, 0x8, 0x2000, 0x4, 0x8}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x2a}, 0x1ff}}, 0x7355, 0x80000000, 0xfffffff7, 0x3, 0xbf}, &(0x7f0000000280)=0x98) 04:40:18 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=ANY=[@ANYBLOB="090000000000000003"], 0x2ec3a22c) 04:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='y\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000000)=0x54) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002c00)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="c9", 0x1}], 0x1, &(0x7f0000001300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) 04:40:18 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r8}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r8, 0x4}}, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x1, @rand_addr='\x00\x00\x00\x00\x00\x00;\x00\x00\x00\x00\b\x00', 0x3ff}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x2d9) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='1cas\xfc[Y)[\x91$(\x12\xe0\xb2\xfeh\xfdF\xde\xe4\x00\xa6\xfbS\xf4\xa9?\xff\xff@\x00#\xd9\x03\x00\x00ps\x17I\xbb\x80\xfax\xb2K//\x19\xc0\xfe+\'\x1a\xbd\xb3\xfc9\xa5\xcca\xad\xa3\xc2\xf2\x18\xe7Ck\xf7\xab\xd7\xe8\xeb\xdc\x0e\r\xea\xb7\x95\xadq\xe0\xf9U\xa11\t\x81!\xb7M\xed\xee\xe3\x06\x19E\xfd\xf0\x96\xa8Da>\x0f\xcf?\xf5\xbfg\xec\xdbt\xcb\x1b!7\xbflTQ\x1f\xbf\xf3^\x12g\xaf\n\x97)\x05\xb5\xe7\x15b,c\xf4\xff6\x91!\xaa\xec\xaf\xefL\x82\x14\xc8\x9f\xd1\xbe\xd8\xe6<\xb6\xea\xb0\x11*\xf4TKw\xe4\xd6\xb2t\xa0\xcas\x8e?\xcc\xb8y\xe0\xee\x04r\x88', 0xb9) shutdown(r4, 0x1) r9 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ff7e7a80000008003950323020adc3e8cbed0def3a30302e75"], 0x15) r11 = dup(r10) write$FUSE_BMAP(r11, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r11, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TUNSETPERSIST(r11, 0x400454cb, 0x0) [ 366.559406][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 366.572771][ T7771] Dev loop1: unable to read RDB block 1 [ 366.579416][ T7771] loop1: unable to read partition table [ 366.585689][ T7771] loop1: partition table beyond EOD, truncated 04:40:19 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r3 = dup2(r0, r2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="08030000ca87f86676849ec60000000000000000000000000500004000000000e62f000000d001afd34c6bc135e9880b62b86a3346e33179aa40ca1b5153436ff0122d27db42ff246452c47dff39ce416e9a085e7d0ae29c809355d25813d469900e52dbae679f8f2482f6ae28c5056f25fcab00d74108ff18177bb3eded5603d9e1e352cb59e7ae040000b458c1934e1e6433d83b53cbcb4c34aeebef16a80c235198984fbe10e4a824484a9a53e45cce075a8065d711000000003b9aee5e1a35bced92355b21f38b74222f2fed74ff8177371d33b611ad9c58e7b3e0e483a981acdaae8763793ef751222027c3effce4d2f513712ec10000"], 0xfdef) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000480)=0x6, 0x4) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000340)=0x6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r8, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r14, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000700)={r14, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r14, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000540)={r14, 0x3e}, &(0x7f0000000580)=0x8) r16 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r17, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r18, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r16, 0x84, 0x1f, &(0x7f0000000700)={r18, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r18, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) r19 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r19, &(0x7f0000000300)={0x11, 0x0, r20, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r19, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r19, 0x84, 0x1a, &(0x7f00000005c0)={0x0, 0x60, "71f34e892d443eff2362a824165e4979889d8236fd568c40ff9429ba8b4fa75f76ccc9967ecce921518bfc125f6dacbb07ad3df0c4c12247ed3f1b62d8903173ef5e9d082eaf261a09f1b315821aa737596ea9def900a4bf24cdf58dfeaa11e7"}, &(0x7f0000000640)=0x68) r22 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r23 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r23, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r24, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r22, 0x84, 0x1f, &(0x7f0000000700)={r24, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r24, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) sendmsg$inet_sctp(r8, &(0x7f0000000780)={&(0x7f00000004c0)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000500), 0x0, &(0x7f0000000680)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x1, 0x0, 0x6, 0x9fc7, 0x1f, 0x6, 0x4, r15}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x2, 0x4, 0x8, r18}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x6, 0x5, r21}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0xfffe, 0x8002, 0x2, 0xe66, r24}}], 0xd0, 0x800}, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000000440)={0xb4, &(0x7f0000000380)="22f6be86e5eb8ede71d0c2ccea5b2c1893b258b66bb1827d5ffd0ce3105271bbcc4f2723ef991b672cb6d19c609b46c5fe34cdbbc172932a9d796abd533acac5024a330bb87c182c55057814ce42a51fc9fca7da987c7762e728c46ba2e9ac02cc0eb2217d766c0782b824fdbf93877b15d6674e74a8f4421fcbaced135b128e5068c8c0c4a5483617fb876c818a250359a865c225ea96f992a91189cbd02128677e5b634ebca967e53648f4ae822f7a53a5c3a9"}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r25, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$sock_timeval(r5, 0x1, 0xe85e24d68011e48b, &(0x7f0000000100), &(0x7f0000000140)=0x10) 04:40:19 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/de\xed\xb7$t\f}\\eq\x10', 0x0, 0x202) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) clock_gettime(0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0x200000000bd, @tick=0x3, 0x0, {0x0, 0x4}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc058534b, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 366.627381][ T7771] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 366.784592][ T7772] Dev loop1: unable to read RDB block 1 [ 366.801427][ T7772] loop1: unable to read partition table [ 366.831973][ T7772] loop1: partition table beyond EOD, truncated [ 366.853210][ T7772] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:40:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000", 0x18, 0x1c0}]) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000340)={0x80000001, 0x1, "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"}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x9d, @empty, 0x4}}, 0x4, 0x8, 0x2000, 0x4, 0x8}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x2a}, 0x1ff}}, 0x7355, 0x80000000, 0xfffffff7, 0x3, 0xbf}, &(0x7f0000000280)=0x98) 04:40:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000240)={0x1, 0x1000}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x41f}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000280)={0x3, 0x0, [{}, {}, {}]}) r6 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x204400) write$P9_RREADDIR(r6, &(0x7f0000000180)={0xa6, 0x29, 0x1, {0x9, [{{0x82, 0x4, 0x3}, 0xffff, 0x0, 0x7, './file0'}, {{0x2, 0x4, 0x1}, 0x2, 0x3f, 0x7, './file0'}, {{0x20, 0x2, 0x4}, 0x200, 0xc5, 0x7, './file0'}, {{0x80, 0x3, 0x2}, 0x4, 0x4, 0x7, './file1'}, {{0x11a, 0x3, 0x5}, 0x2, 0x4, 0x7, './file0'}]}}, 0xa6) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000380)) [ 367.290539][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 367.324353][ T7807] Dev loop1: unable to read RDB block 1 [ 367.387962][ T7807] loop1: unable to read partition table [ 367.431381][ T7807] loop1: partition table beyond EOD, truncated [ 367.477442][ T7807] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 04:40:20 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) r6 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r9 = accept(r2, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r8, 0x100}, &(0x7f0000000340)=0x2) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = dup3(r3, r10, 0x0) ioctl$EVIOCGABS2F(r12, 0x8018456f, &(0x7f0000000000)=""/165) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r8, 0x7e3ae58a}, 0x8) r13 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r14 = dup3(r0, r1, 0x0) r15 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r15, &(0x7f0000000300)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r15, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$sock_SIOCBRDELBR(r15, 0x89a1, &(0x7f00000001c0)='syzkaller1\x00') dup2(r14, r13) 04:40:20 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, r2, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4002}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, 0x0, 0x16, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES64=r4, @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000310029080000000000000000030000001800000014000000ffffffff0000000000000000000003006cf291c28eb47340f02fb5b6a1436bab22e5df51aac8b515aa2c06fc880e57655b7f00b050a39324d5c065424f34b708fe8f1e99e547abbfe150eab00c8c178a742c93549e78b56d9fc39542993f5c2e86cace8a516eef283b8193a9ea0a9f370a551863ad238d17281c13a6adce597e325053fdb861cc8aa8f8233ed2730f542e0f05c0c88b705a44e539bba58a8337846b807dcc485c81badf39ff3ffa53ec398a6a5c6ad98a08246e9706b0c811d387ace8011cbe305ed7d450097060fe047267c3965b21d69c8afff1b17ba1228179f56a635ba51d1fa6b6bb1b1a9565fae137155aff21b182c4284cae001449b8ccdf23ed9b420c2566bd"], 0x2c}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') listen(0xffffffffffffffff, 0x5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) [ 367.662846][ T7809] EXT4-fs warning (device loop0): ext4_fill_super:3697: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 367.707335][ T7809] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. 04:40:20 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = socket(0x0, 0x3, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x62, "1aeca07baedb7ea07b7b62d33bc801a68a5fb351e1be1c1f69a7cc558762dde368ad1eab3caffdb2946c1035b0f538d0b14c22bc2bb63ec6c7e17faab5d141e2ab035c0067826d196f04ebade880f24665d9beea83ce12ddc32c452b3ea518976fe9"}, &(0x7f0000000300)=0x86) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080), 0x10) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000280)=0x4, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) close(r4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 04:40:20 executing program 4: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, r2, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4002}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, 0x0, 0x16, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES64=r4, @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000310029080000000000000000030000001800000014000000ffffffff0000000000000000000003006cf291c28eb47340f02fb5b6a1436bab22e5df51aac8b515aa2c06fc880e57655b7f00b050a39324d5c065424f34b708fe8f1e99e547abbfe150eab00c8c178a742c93549e78b56d9fc39542993f5c2e86cace8a516eef283b8193a9ea0a9f370a551863ad238d17281c13a6adce597e325053fdb861cc8aa8f8233ed2730f542e0f05c0c88b705a44e539bba58a8337846b807dcc485c81badf39ff3ffa53ec398a6a5c6ad98a08246e9706b0c811d387ace8011cbe305ed7d450097060fe047267c3965b21d69c8afff1b17ba1228179f56a635ba51d1fa6b6bb1b1a9565fae137155aff21b182c4284cae001449b8ccdf23ed9b420c2566bd"], 0x2c}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') listen(0xffffffffffffffff, 0x5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) [ 368.263502][ T26] audit: type=1804 audit(1572756020.727:34): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/11/bus" dev="sda1" ino=16592 res=1 [ 368.316985][ T7818] EXT4-fs warning (device loop0): ext4_fill_super:3697: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 368.386709][ T7818] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 368.455380][ T26] audit: type=1804 audit(1572756020.767:35): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/11/bus" dev="sda1" ino=16592 res=1 04:40:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="2bd000002a02310084000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 04:40:21 executing program 0: socket$kcm(0x2b, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) times(&(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_config_ext, 0x8000, 0x0, 0x1006, 0x1, 0x0, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000ac0), 0x27a) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0xcbb, 0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000007c0)=""/88, 0x58}], 0x1, &(0x7f0000000840)=""/221, 0xdd}, 0x2040) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r5, 0x0, &(0x7f0000000c80)="9f2dec122e7c810ff7fa3dbfde0e42c31575a400ceec03a72e0a540a4d3aacec500ce20199a75b5a0ca8b75827c00adffe7216014204232ea762c6f20dda9d99df290882ddc30cf85b694349d912c5cdadee32c8bff1fbf6e23add9dd6fdaf16f9f40de489a4b09b779846d4c857b37ecf972553f479d8ec664bf64bbce3da26f0b7d71b441c713ca191424bd8f20a0e9832de3589ae5232ef2837fc79d6abdf34f7886e0500000000000000897f268112ed48de722631f241187430afe75ff6485c9ae3027f01e0d08e58389d4078b917600191a9678a100fb09f95139b169e3ae27c0a00d4490ce92e853e352f28f93116c0841923946a29cc631891caf85a3b7c6e3cc9c9eb5f8fe1ec735f33d53432c0e944e3a35c608e1ac50eb248c5f8f4ff0786580acb", 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffeca, 0x0, 0x5, 0x9, 0x7, 0x0, 0x7, 0x28414, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff0, 0x2, @perf_config_ext={0x5, 0xba}, 0x800, 0x100000000, 0x5e9e, 0x3, 0x20, 0x10001}, r3, 0xa, r5, 0x2) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r6, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000000240)='{nodev+em0ppp0trustedbdeveth0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r7, r6, 0x0, 0xe, &(0x7f0000000580)='memory.events\x00'}, 0x30) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f00000002c0)={{0x0, 0x1, 0x5, 0x1, 0xffff}, 0x45, 0x1, 0x7}) 04:40:21 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) r6 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r9 = accept(r2, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r8, 0x100}, &(0x7f0000000340)=0x2) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = dup3(r3, r10, 0x0) ioctl$EVIOCGABS2F(r12, 0x8018456f, &(0x7f0000000000)=""/165) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r8, 0x7e3ae58a}, 0x8) r13 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r14 = dup3(r0, r1, 0x0) r15 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r15, &(0x7f0000000300)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r15, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$sock_SIOCBRDELBR(r15, 0x89a1, &(0x7f00000001c0)='syzkaller1\x00') dup2(r14, r13) 04:40:21 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) r6 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r9 = accept(r2, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r8, 0x100}, &(0x7f0000000340)=0x2) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = dup3(r3, r10, 0x0) ioctl$EVIOCGABS2F(r12, 0x8018456f, &(0x7f0000000000)=""/165) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r8, 0x7e3ae58a}, 0x8) r13 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r14 = dup3(r0, r1, 0x0) r15 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r15, &(0x7f0000000300)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r15, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$sock_SIOCBRDELBR(r15, 0x89a1, &(0x7f00000001c0)='syzkaller1\x00') dup2(r14, r13) 04:40:21 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) r6 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r9 = accept(r2, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r8, 0x100}, &(0x7f0000000340)=0x2) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = dup3(r3, r10, 0x0) ioctl$EVIOCGABS2F(r12, 0x8018456f, &(0x7f0000000000)=""/165) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r8, 0x7e3ae58a}, 0x8) r13 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r14 = dup3(r0, r1, 0x0) r15 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r15, &(0x7f0000000300)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r15, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$sock_SIOCBRDELBR(r15, 0x89a1, &(0x7f00000001c0)='syzkaller1\x00') dup2(r14, r13) [ 369.008919][ T26] audit: type=1804 audit(1572756021.477:36): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/11/bus" dev="sda1" ino=16592 res=1 [ 369.157835][ T26] audit: type=1804 audit(1572756021.477:37): pid=7848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/11/bus" dev="sda1" ino=16592 res=1 04:40:21 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = socket(0x0, 0x3, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x62, "1aeca07baedb7ea07b7b62d33bc801a68a5fb351e1be1c1f69a7cc558762dde368ad1eab3caffdb2946c1035b0f538d0b14c22bc2bb63ec6c7e17faab5d141e2ab035c0067826d196f04ebade880f24665d9beea83ce12ddc32c452b3ea518976fe9"}, &(0x7f0000000300)=0x86) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080), 0x10) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000280)=0x4, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) close(r4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 04:40:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x81, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000003e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 369.639330][ T26] audit: type=1804 audit(1572756022.097:38): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/12/bus" dev="sda1" ino=16608 res=1 [ 369.785622][ T26] audit: type=1804 audit(1572756022.157:39): pid=7886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/12/bus" dev="sda1" ino=16608 res=1 04:40:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000080)={0xd326be9c0068915f, r5}) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r6 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x8d, 0x4) 04:40:23 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000023004708000000000000000004000000ccce8ad604008600180014000c008500010100000000000008001b007f0000010cde43e5f7ce2eb2bb2d500006000104000000000000"], 0x40}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = getpid() rt_sigqueueinfo(r5, 0x1b, 0xfffffffffffffffd) 04:40:23 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffe2e, &(0x7f0000000640)={&(0x7f0000000440)=@flushpolicy={0xcc, 0x1d, 0x0, 0x0, 0x0, "", [@tfcpad={0x8}, @etimer_thresh={0x8}, @policy={0xac, 0x7, {{@in=@multicast2, @in=@remote}, {}, {0x0, 0x0, 0xea}}}]}, 0xcc}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) 04:40:23 executing program 1: r0 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x2, 0x1, 0x0, 0x4, 0x20, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x1, @perf_config_ext={0x8, 0x5}, 0x260, 0xff, 0x5, 0x5, 0x20, 0x57f2, 0x8}, r2, 0xd, r3, 0x1) 04:40:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf2799a1f4d782b9586b8abb7d37224e200bbde774ff154c47feae13c92f5354b358b613c815eb389a9687028176d299a9362a60e3e11c88f3c59b4e2299713c4ec6fb62549dcd2f1af5c0203aa6f4f631bda0b4f76cfe", 0xad, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4bfdbcff07b0e13c597beaf7aec6e33909cbf5ecc127", 0x2a}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB='discard,discard=0x0000000100000001,euid<', @ANYRESDEC=r1, @ANYBLOB="2c736d61636b66737472616e736d7574653d2c736d61636b6673666c7374650600000069643e00"/49, @ANYRESDEC=r4, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r6 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r8, &(0x7f0000000300)=[{&(0x7f0000002400)=""/4109, 0x100a}], 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x7f}, &(0x7f0000000d80)=0x8) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r10, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r11 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r13, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f0000000700)={r13, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) r14 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r16, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r14, 0x84, 0x1f, &(0x7f0000000700)={r16, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r16, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000200)={r17, 0x5, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f0000000080)={r13, 0x0, 0x68f5, 0x7ff, 0x0, 0xfffffff7}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000002c0)={r9, 0x84}, 0xffffffffffffff3f) r18 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r18, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) recvfrom$inet6(r18, 0x0, 0x93, 0x40000000, &(0x7f0000000cc0)={0xa, 0x4e20, 0xe8, @mcast2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 370.662081][ T7903] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.854262][ T7906] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.861592][ T7906] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.218360][ T7903] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 04:40:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x3, 0x0) close(r3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x3c, r6, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20a0}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbf}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) splice(r2, 0x0, r5, 0x0, 0xe0, 0x0) close(r5) vmsplice(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d01626b306a79c110a80ed42a73f3266be51cc41af3642e4a6c83c512a17fa37fa2b3ebc01c58b229bf5a26605e3809d36d3be6bc868dec7cecc987679838817cfb0a0ce16cf002e6de7bad24a9c163b6e73000bca3f45f19b316298484fa1d3ce1712030cc16358be4f658577c697fd6dda28791a2eff697fae23ab0e8075e9e547f86be77b028b9736a880fa5757c9a03ed49216d3054458c1", 0x9a}, {&(0x7f0000000200)="b87f9692006613a660e873b896267bd726132c7c4d98084edb75bbe17793ff935d4703db68f3cfcf6849bb55714fe81508ffe2bce46efb50ab8a4f9ae21b71e0c1dd63367d7a7f", 0x47}], 0x2, 0x0) 04:40:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf2799a1f4d782b9586b8abb7d37224e200bbde774ff154c47feae13c92f5354b358b613c815eb389a9687028176d299a9362a60e3e11c88f3c59b4e2299713c4ec6fb62549dcd2f1af5c0203aa6f4f631bda0b4f76cfe", 0xad, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4bfdbcff07b0e13c597beaf7aec6e33909cbf5ecc127", 0x2a}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB='discard,discard=0x0000000100000001,euid<', @ANYRESDEC=r1, @ANYBLOB="2c736d61636b66737472616e736d7574653d2c736d61636b6673666c7374650600000069643e00"/49, @ANYRESDEC=r4, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r6 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r8, &(0x7f0000000300)=[{&(0x7f0000002400)=""/4109, 0x100a}], 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x7f}, &(0x7f0000000d80)=0x8) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_ima(r10, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng, 0x2, 0x0) r11 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r13, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f0000000700)={r13, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) r14 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r16, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r14, 0x84, 0x1f, &(0x7f0000000700)={r16, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r16, 0x4, 0x30, 0xfffffffffffff490, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000200)={r17, 0x5, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f0000000080)={r13, 0x0, 0x68f5, 0x7ff, 0x0, 0xfffffff7}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000002c0)={r9, 0x84}, 0xffffffffffffff3f) r18 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r18, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) recvfrom$inet6(r18, 0x0, 0x93, 0x40000000, &(0x7f0000000cc0)={0xa, 0x4e20, 0xe8, @mcast2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8503eb719e25dc14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @empty}, 0x7095d4ebcdb70dd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) r2 = gettid() ptrace(0x11, r2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) r6 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x4, 0x9bc6648ccb836afd) r7 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r7, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000340)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x2c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000440)={r8, 0x10000}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x8000}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40106436, &(0x7f00000002c0)={r9}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000280)={0x7, 0x5476d3ed}) sendfile(r0, r3, 0x0, 0x102000002) syz_emit_ethernet(0x7e, &(0x7f0000002380)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac7014bb000008000304907800000200010000ac1414aa000000020840000000000000000200e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac14140000000000"], 0x0) 04:40:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]]) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x5e, 0x1, 0x32, 0xff, 0x7f, 0x0, 0x0, 0x0, 0x6}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1]}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000440), 0x9}, 0x90}, 0x0, 0x3, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="4a51f6700ed4ff86fc2789043f80f011bd0b8d590d2169bd3855671f7b49c97e4e748b4d8561431663858dd83d8c2288f00fefe99f34dbefb29db04e089d01de097d32f19d06"]) fstat(0xffffffffffffffff, &(0x7f0000000180)) getresuid(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000300)) pipe(&(0x7f0000000340)) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fstat(r6, &(0x7f0000000000)) setresgid(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="1401000016000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000003b000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013040000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000c001c00", @ANYRES32=0x0, @ANYBLOB="00080016002000"/20], 0x114}, 0x8}, 0x0) fstat(0xffffffffffffffff, 0x0) 04:40:24 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0xb041) bind$inet(0xffffffffffffffff, 0x0, 0xfa) socket$packet(0x11, 0x3, 0x300) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)={0x0, 0x7}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8e300000084fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df10acb8c0dff4569bb0f6a1b410941e00000000b778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c473074de84403e8bc8279e9631f37d6317e6bde7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf8588476e1dc2cc67fb8ad9a24154aef4a87f5a1c33450d1141521e37cdb0bc3f65f83d60597defc888be52178"], &(0x7f0000000540)=0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000001440)={0x0, "1655671537d32820c74ccef4c2d4d6614e822e7df115a8cdd2944c2dd1522585", 0x4, 0x0, 0x0, 0x100, 0x8}) write$binfmt_misc(r1, &(0x7f0000001340)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESDEC], @ANYRES32, @ANYRESHEX, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB="dea2156e7bab8326b48d42065450c4046888a87d4d60fc355065b8e7cd8ea5c074958bf3ed04eed53d05bf7dba2b6273ae54a6430f38ef967a43984c4cf117b3", @ANYPTR], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYBLOB, @ANYRES32, @ANYRESDEC], @ANYRESOCT=0x0, @ANYRES16, @ANYBLOB="f9ff845a2f14d2443fbc781c277f2a2a66fe813c773ee6d7ff66d0e965d9c4d54e6e52310dcc99d377754d9cd19b37f23e56f7c0acecde321a7cde4b81b9841d86f83c1404086eb52f55ef52f608faad81db3bbbb509acb0d6af9ce704cbbcb8d424966e09e4ac86eec014e4eb853ccfc34e3b33969725ed5c9e459880c5d4855e5eaf2c22ebcfdee97db7331eea2d1c02f48a190327ce0b202e414f09e9540b544f786573d3d214b4a77461aba8732f2ab9eb012b83b32e001eb95a94754707e03b81af09df94d0ee14401433ee2de750daa4018adf17fd3be9a8e18600496cd31f6f9a77b5272af7ad3aa63d4234d178a0ddc9be967f3a4285a648acb2a9d7f6afd685ebd0109b5d11a7e0966c0d30b8bc8c48ebab56d1c18bf46d357a6b40a6bb1804455da453e06cbf2f83fc537b75daf31b1361e5a7a9427d8eaef905b1104838d2aa7f9505763d9713dacd2f9b73404ab0e7ab92d6f0608a79619127ffc9aa54c637415a22957abcc42499d75f6b4ac7d0b1e6fc6d5185c63345ab1a4b0d2598f4153a1509e9a240df8d6fc369c144a9fdaab8971e1ec948747c00c8b61a08573e0bd322947d409038e2a0b5e3b98ae15e417c3774f6adbfd725f53ea6520b418456f51c61c3ea07c8feba48cab993b3193b065d64ca9daeb00c0b8e8b25eaded57900490c84a76a31035a73728d6eafc74f09e662b39ebcd28e3d35014397a8da874822435326416cd384949c44384495e61df52b393f17f6c5a03fe6f4f58b167c8597a736a00a761c5ee0b10ed61b03f2aaad4f06493d459620e7d5544c55e0ef7933dcb03de7b02984a1f0c59a3feeb7824a76bfc9b0d4dfd75d289bf89a79c4baefd193697db2f98cbb8dfd4be7cc051e195a896664219ee96f25cebd7cd49c4bb973e39e2298ce7d9d59a204e645e1f36c2f85c8eec199118c4961fe58ae05186ec6730d1c3f7c77ad4a9155c40d47b883f943192794039e588a084ff9eb42ed0325340b91aa5d61c401f48d3fd71b7be278ff0982888dd340a72868c0d6050ae446e181d1cc9b3928917faf04e2fd470c6a3bc5f7731b5865c7c106d3229a211e9b0928ff677a026c5fbb2f98d45d3a7623610d81d6e21b8b74d7c6e74e757bede3407a544ae5f38790c199f615f59382d390de82907666cbb4d07d7192b91ad4a4fc40ef7a88cbf25f76311513776eb3766256859463d35c97a09b202bbec71da88866a94741ed0716e5274085251a8bb15d87d6b22c65cd624816502c2aaa72f9c64896e71df164e400c2d88f3681f262b6602cd191d42eaea2dbd790c476f9e36d1ddcc88ec8adff8aabae405998ef5f27fe877ed1a47677f4e61bfb4fa2da1973ffde4c2edafec4d4cf1fabd13e5b54abfb3ed75677add2278d8254123184cc1a3fe90ff7513c02ecd1656a8f9d29031029f54dcd64ef4299d7ee0fb51fdc89aacbfdd914d13b1f52a364159fd2951548c900255cb9a8be6bfcb4eeca7a9c3a0d69d580912ae544088ae02354d2dfb781ee2b6056737eac7a9f6f70163fa0067afa1085eae9d858227f45c09ca07c8842b8127eb7bdcc35f61e0c9d5c99b1079da3c35918f76fa0cfe5310749b3f357e7a05d6fe780d4fc0b713dbc0abcc2c15267fdf3110c16db38631a42d6d7f97842038e2c0805c7b93055a2c7096a5ea2a09e11565532c4f449e1c98e120eedb8ad1ef1bc9fecf148f8252572fa496a82c8a4b0810a8d3174c2dbb2211968fc637fd7217c359d00cd8150a4bcf68bb23ef2ce930d54f4d14fd60dd263487e600a9509018321849a9e00447f6b83fd649d102c6972c47aae81985ee436c739191fa2d26000786d5b436e4b8ea702a2f8ca20da735d8621bb9d4caad4cf6aacf29b448ff16353d2d20dadc961e52d3819c03952bbc69a7f04fd5c7f816db822aadbcc726e2bde4fb1995ef6a2e0e1ba3b86b1421f8d81241d88658ff26ad7d3bc12141f7aa575a46b4767b733a682379733d13beb42626e119696028733508d8f52a0d4f77459dcc1e759a9f6d45cab7bf5b8327e16f8fa653dea45691936bde0c0f925327429b1ca6590690d875630b7761f576532a9a703d67038aa4a8d86fac7099f57dde6d8ef7a8a1307ddcb8b61c2ab15bf3e6e9a81008f59e0db3de9ee699f1f9f25e283a2732aae9e97da4162cd2771d1904ccf842549ae84d803725c8b9b98aa3a163af2a367b45933d9a1528c1f801e8edb77312f138ef760e65df7a4c55fb1cad534f3e22bcffee601ef790ddb2e9fe9b490d4bede1233f082573b29ea2f9f882b8ac29ed54a8e378d94ab54a7ca4c83fc196e033dc30b41b277cf844fb2677c472ae38884197ebce4740ec97bea9f0bd05ae974d247da877962ef1821fd9c42b6e11b8c3506739d73f1940a4db15ae15e3234e3679f6a9274d934beaecbb036d3c5305c5cf6e2c6b3e7c57e64bc7f4b6b9952994ac171563b49879e177cc64db37ea40f48aef5b5064f484c2e079368e9fdb428dea455deb4c504a4c63942c7443653b2563221e9459c8c8e07b075f557a777eb55f33cb0a6c8f90fec192d707c3d187c4a6f207e216df525304c1ab5c848aeb57e1ad5739cd505d26440fd542cdc44b280b74bedeb989bea72586d06bea684caf0fd32466561f90f16dcb1c06d4f2ed5035e7eb7eee6f44c5654a26403d90b5afcb9815570a6b44e2708cbc4f0575ddd4fcc6a0de3ab41ef5fc310ee9e02c72f3359e9e969d60f52586d4df3dea367963d332d08c09322286addc437c2bade770bb7742bbf1dcd607cbcdc38310fcb93d9097f4b4cb05fe600ce59325af14d95eb4e60ba996ffad99dde62f4efd7e1ba517d68f38dd37c59da02bf29bbc4143b11cfe1464396a1e821267cec45aae50ed1d579b28930babcd645503ac2a9733ef8c04c57a7255c85b439249fa6210c0755627b92e15d3e1966514bd718801488b5f5b9ad051c35ffc48729018db7c339c886f7a1fefd98b1e7237f6beeaedcd40c609289d7d9023b09127d4f89601aae788e940d88c72f2180e76cfd90f27478838737812a4a7290e5018fb89ff67c730f56ed5af7c333d3ce4596a73c2187706c462c506bdb4f064f108de52392e5f3fe323fead8e3e3eb80f8570183b26146a97124af60fcbc0d580a66efc18459b4c299ee01bf6b71742bc83fd952a0130957e54b31c21c35ae98684ba15c3d7ad2ae6a0b442fa83876c43cea334fd84bb4022c04e2557ceb9e577745750ad7504a41846c5437d7a0ef997c08da1e798e4dad3b67ee8bbeee6988877b2400f205cf35db87ff3f6ca3c04233858f39f9bb56c9c6b9b7db68fb56962d9ffe55bc8f5c36aaabc0fd4d68630658f013fe42dfa2de1e64ab6603a15fea2aebc4a1426033072e4ad825636809eb7f07d5f6014c6fa2b43f3ad582d71b3aae58e93ba86ebee7a40658ef1f70a2ddffb657014eabfb8de4c98930fc959714cc9ac28380d40728b73418e906c6c25ebc174b8ca75cd6f03178a44cd2f2f9c732b9c550b28764a42728129655491361fa6e6ac9cddf556d43ef5fa873b9987df68d2f31af7e62d5c1f22edd030c9472a857e9a3246dad2b9753751b3ffa91e41130c8d6b66f88e72f35c57578a5567b1bae0730e94e5b02b6af2c7105381dab76b439eaea0d68572c87b49feaa4ef37e2b9d6154d87f11e9696206e3a46419ea42874661bb30dd332ba468a57c2d65956575bc36af7a12c17f1ee569e368a89824435bee450b17757d0eedb21bf78a53b65ad6d158058f45386f2fd81e81c430f1faef70209a1d21e472097149b3e6d858670694f3023b4a1520b75241e352a0600440ec48774818585c886c9ae7dbb943789715f55e168bb410bf2eb42cfd4dc0ba0aca655d565853e006c7cf373e1343049b7c52a0becdba9535d08e52e14f0b20d604641eeab5a9ee722db4788de139dc951b920eaa901125d0a2c095ba5ff8e7a7b89176cdf6a822c58fe2a7b8a3b13b37b38fd18fa0cde95c13285fd61e20b708b899d10f5f0b76f98e37964e6ea5007dafdf4654da25e49d0d4993c5782831514901f365b2adbc5c8a7b00a7d89d7774db2cfb539d8140fc376f6194d9ecb613213b43926996c28c6f78dd006925d63af4c31fdedde455cadca8a48ff205f659f73e4b6347b52c55ea1412b50c89f58a7b259d2688bd52289936a316b0c84dc2df9ac67ce5f614f58de88258d1a1aff86ee666592e630ebcb282899a7a758d9cbd1935c0fb393666f5af52d4fdcb201a2f916f88aa4c0148243982e21391e6bf1268312aff2349872cdaac32eca47b45c0c41ced374e3cee4b7735c5479d6204a25c148a2dd1afc64d0ef6817bd4b1b21d860079d580fcefe4bf8f2ae43006365039da240231f74ea0b45e7f7d04cd43d6bdf0b54e4505fe2517cf65a741a81b65860c92740d13b4ddd690be5ae6c2739813e4bceaf9ff604c339941cad51ae2ebd3bb7e56e9e8a8868cc7235fba5fc4b806fb6efd5c5de2dff143946bbcc474ebdb5892a7493e44751b9c12ab8f775b32764034cca9cc100a5e3e0cf783d06745bbf2d0422d15f7a4b69c487c2674746259ad87fbf4eb7ee8f6812a8d250d8e4d7a0ddbc63d50c0d8ba0cdd40c54c6ee4c2a87af95a591e85776393d6e8aa904ab9be816d1c558291e8105b4a7a988ba224a38b302fea9bd9102d5ca2f0f5678e380c354583d6a9792352ff08c024780a0072903e3e90ce8a6a0c445235ef7c177adc58ddc597c4af2bed926de8cb829900e897ee9767c7dd03959d7aadead1a7e5a8a65f2cb723b2ada5b0af83e6b3ad74309cb399edb6857380f0b7329e7b150ed1db550dbf8f52e3fc3d02f61cde62bd535c3c30360bc0e652e54406b3186e89164a7a7455ec2a763fb2396c2a6454222022b88be63b9e08e1144aecd0b05d25ec02d278f6569b0af6069a7f08ab94311f906193294d57165b76253249a5bfb5ec071ebe814af7c5f6fa40535ff2516d58dbc02bf82d697d3a0ee3372f439d3025e03025b04332982c601ddc7325c5d7e0373ebf44eeb9350ed123983d681678918971451578845b690efe42e9645df4913aa85440893c02bdcd64965ce1914fc16dc974a5866ddd4f0a0f72500f1d86f37694df1dcc0e221df1344497edeada2be7cb282e84a289368241f5e3ab95c4d2dff49c0af2aae862ed4e1198991fb1fe5e7e53503ac57c050cc568e4abf11588b76c51fda43ed20ee06d193c7d083cd1658e238ed6b02f55dfea114a99d65f3e548f70728af3f9ebe6f3d1879fea50c4943fcc40c4022ec73c0b0d5078c431d2d6fcd1d9329a345cb0ebb561e47f4faf667a4a3bafda2e39ab208506f1acab14e9637ca1614c3b5a62a704d84bcda9fff024fe606d49059fe58e5a8251c9dd74f299fc45ba9160a523f3ee43c8d1c8a8225454b6f9a5558d7b07a80cafb1b4008d8e5cc40e6f0585e6240bc126de5bd06767f915193348effe92b0f541a449cacac822832b0dd16115f2ba029ab8cc085092fa51afa41e8d587bdcd04a028e556c07a5c3f7a4dfd5d973376d71d3a20a1863db458415fde77bad7299929982523c9d1f21daa4c1c05732a4e50c16dd6e567cf416acd01c747cc938abc57df0d4cffce5fb5bea55bcd08dc4e2f28f7f059d8146a42528a9aa9b6aea9525141aed782e2d72c637931f7e7e99886587a61d37e4bc512c2686616de70893c4a1d29beba6b0460c863d137da1e39d658ac2e59f6db958dbe77bfd93ded1692c7deddca88c1b3a0e762a19dac26f0adf87b5d05"], @ANYPTR, @ANYRES64, @ANYBLOB="9d7f9f15909c58da21e0ff0cba2bd514dcc55adcb1f4c1fa7bbc4560fc64983fe22942737908360268e967d47c335b1f48281da29faf07865b5c33a418ef265dfd87298f3471fd7d91ae4a2ffb0e0a934e6c29417c6b12d1e58530dded41c5c9bbb6664eca27cb4548186d3cb4c020a542ad26ae02bb132958fb7e3cbcfc982a3f2830a5403359ac014ceee1da8c15116869fa9d89fe81b7a9de510d80ed6716088c7525f0a399c395f1d8b86f8bcf373a4e702796bcb8e5848423c9fd4d76335898b005d7999d2609"], 0x12c46749) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:40:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x6, 0x3, 0x2, 0x0, 0x1801}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xd7, 0xae, &(0x7f00000000c0)="94a2dda64ddf914ada5b6b5778a964632d2bb011ee7f3b207034eb9d5e8aba9b6d76fe94496b46936adafcfb6e5ef60c908ce98f0039e486d351e3bdc7e684c93ffacd0833970ffbcf60fc717dde9fce260be493946d7c5daf35855ae3747eaffceeb3fd29b6155a8f2b5309048e3f7941346b7a8cbbcb03ea1ca5abf1e642c8b7d7c3a17501ff32e7cb27a0f9a42bfe80437f064dc4de50f5cda42fd6f55bb470c02445489a7fbd93081a2c546e6b85511eaab49fda6832b394f8d7f19f4c506c1bf35ba70753341c1d4435f58089d77211b5456b11c0", &(0x7f00000001c0)=""/174, 0x5, 0x0, 0x60, 0x2e, &(0x7f0000000280)="2e77695381071b219676e0cf4615f68411faf2e4e52a6ffe1264c46558233154581763f23394c10acdee456a613cbc394fff13f524c4bad9e3a9c5983a34e6cd94b258abe321dd38c40543d40787f204ca4d71bde0d0e88db268955b423ddd5f", &(0x7f0000000040)="b27ba36b53ed2ef39c2cf4804f2330e96eb2855af3d10e4010273821db756b4c7a23868b3d518df97955332ba728"}, 0x40) 04:40:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8503eb719e25dc14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @empty}, 0x7095d4ebcdb70dd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) r2 = gettid() ptrace(0x11, r2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) r6 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x4, 0x9bc6648ccb836afd) r7 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r7, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000340)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x2c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000440)={r8, 0x10000}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x8000}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40106436, &(0x7f00000002c0)={r9}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000280)={0x7, 0x5476d3ed}) sendfile(r0, r3, 0x0, 0x102000002) syz_emit_ethernet(0x7e, &(0x7f0000002380)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac7014bb000008000304907800000200010000ac1414aa000000020840000000000000000200e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac14140000000000"], 0x0) 04:40:24 executing program 0: ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={0x7, 0x4, 0x1f, 0x3f, 0x8d, 0x10, 0x16, "71a0857fb747c2d79d1f5cb0d0b0d0e56f1028fe", "3219bea52359141671c8773749cdf88af7bafbab"}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0xb081, 'syz1\x00'}) socket(0x1, 0xa, 0x5) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) sendmmsg(r2, &(0x7f0000000100), 0x0, 0x80) unshare(0x40000600) [ 372.426598][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.432434][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:40:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x800}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000340)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x06\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 372.586597][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.592410][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:40:25 executing program 1: r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$void(r1, 0xc0045878) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@fscache='fscache'}], [], 0xedc000000000}}) writev(r4, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)}, {0x0}, {&(0x7f0000000400)}], 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)={0x3}) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000200)={0x1, 0xfffffff8}, 0x8) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x4}, 0x0) [ 372.826603][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.832458][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.906594][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.912447][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 372.935682][ T7979] IPVS: ftp: loaded support on port[0] = 21 04:40:25 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000300)={0x0, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r0, r4, 0x0, 0x102000003) [ 373.066630][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 373.072459][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:40:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x4008e) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000180)=0x6) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x9}, 0x28, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_extract_tcp_res(0x0, 0x0, 0x0) madvise(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x14) 04:40:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x4, 0x100) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_BMAP(r4, &(0x7f0000000000)={0xfffffffffffffe5c, 0xfffffffffffffffe, 0x4, {0x2}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(r5, 0x0, r7, 0x0, 0x1420000a77, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f00000000c0)=0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) socketpair(0x5, 0x2, 0x20, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000140)=0x200, 0x4) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 373.575534][ T7979] IPVS: ftp: loaded support on port[0] = 21 04:40:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000300)={0x0, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r0, r4, 0x0, 0x102000003) 04:40:26 executing program 0: ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={0x7, 0x4, 0x1f, 0x3f, 0x8d, 0x10, 0x16, "71a0857fb747c2d79d1f5cb0d0b0d0e56f1028fe", "3219bea52359141671c8773749cdf88af7bafbab"}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0xb081, 'syz1\x00'}) socket(0x1, 0xa, 0x5) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) sendmmsg(r2, &(0x7f0000000100), 0x0, 0x80) unshare(0x40000600) 04:40:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000300)={0x0, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r0, r4, 0x0, 0x102000003) [ 374.441845][ T8005] IPVS: ftp: loaded support on port[0] = 21 04:40:27 executing program 1: r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$void(r1, 0xc0045878) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@fscache='fscache'}], [], 0xedc000000000}}) writev(r4, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)}, {0x0}, {&(0x7f0000000400)}], 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)={0x3}) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000200)={0x1, 0xfffffff8}, 0x8) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x4}, 0x0) 04:40:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='Cpuacct.stE\xae\x00\xe7\xb5l4\x03U\xff\xf7\x02\xc0\x12\xce\xac\xbd\x04\x88cn\xb1\xa4\x81\xc0\x06\xfe\x1ct\x8e_\xd03\x90\x96\x01\x99YL\x1faq;\x1d-\x1b\a\x04\xe8`\xecv\xb9\xabW}e\x990\x9c@\x85\xba\xc8\xf0O\x8c\xff\x8b+O\'\x14\xe0\x1e4\xc0\bW8\x06\x1e\xc4\x8e\xb4>\xbf\xc8\x8a\xad\xf7}\xa2\x1a\xf8\x83\xc5\xe4\a\xc1\xcaK\'\xe4\xbb_\xfc\x1c\x11\x1f\x83?\x1dm\xbf\xbd\x80q7\xf0\xc1\x00\x90\xa3\xcb\rH\xefm\xa6\x8c\xc0q\xe6I\xe1]\xeb\xc6\xd3\xd9E\x04\xb7\xc3-F\xe6\xf7\x12\x1a63\x84\xc3\xa1w\x96\x9e\x8d\xb9\x96\x87\"O\x11x\xda', 0x275a, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400014}, 0xc, &(0x7f0000000340)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="e20000"], 0x14d8}}, 0x80) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) fgetxattr(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="74727573d6e721d90200000079727065000000000000001000000000"], &(0x7f0000000580)=""/13, 0xd) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r7, &(0x7f0000000300)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r7, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) dup3(r7, r3, 0xc0000) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="020004000100000000000000040000000000000008000300299dee1711060c3654353db213b13a26aa46b2ce6d90cb5d8f1244da74df76b48b258a316cbaf031fc89aba084bbcd005d25b22dc31ec132d305e42ceb7011b2920ca0e01c71981c15c9721fc3504b3a9d38e1f073315f72ad66", @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="10000600000000002000000000000000"], 0x3c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) ioctl$FITRIM(r10, 0xc0185879, &(0x7f00000002c0)={0x80000001, 0x3, 0x74e2}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000240)=[0x0, r9, 0xffffffffffffffff, r11]) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000100), 0x10, &(0x7f00000003c0)=[{&(0x7f0000000140)="ef73e01e4836", 0x6}, {&(0x7f0000000900)="870218c0b76133cadae5541244fa202ce1fdeb8d001ff33cb6ed3869ceb833edff55909fd27ec8c72c20e1b1e26ad69bc95e2f30389edeb2a692948536779bc294fa3b10aba250f492ee026ee358a61ec300642e17a0291ddb10076378a2ccbc9272b50b2fb02a144cf4fb84ffcae9826d6a1f44d708c1b39e41630c15ca0afeef517903b9f70c2dabd1e000ce8d0d2d4757786a6d2cdebd8084794d07bf93f344ffef2a42ad661f36c5f246e20693a8efbf1b785c22fe41c03d650889ae63a496482be6671ae51a5c9511f5fd476bff151118a3aa0c783bbb95130bde3cbac759bef00e1741b5ac7c2373c5c892be", 0xef}, {&(0x7f00000004c0)="8f729939320fd90f9eb7d04227a96ec37b173c98b093136025b4915a189cda160a5bcc151ff6bca3fb3c16530e6e3ce1645c5b3e2e6e728e6644ed7f527b113c21a7ef532d11a5e642af84119a0b79bb74b21cfc413ace4d468d3f32c692f6641cee17008cca456cd73f57a62f56b50eead196cf6181ce729183", 0x7a}], 0x3}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:40:27 executing program 2: r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$void(r1, 0xc0045878) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.syz\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@fscache='fscache'}], [], 0xedc000000000}}) writev(r4, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)}, {0x0}, {&(0x7f0000000400)}], 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)={0x3}) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000200)={0x1, 0xfffffff8}, 0x8) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x4}, 0x0) 04:40:27 executing program 0: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 04:40:27 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000b00)='/dev/midi#\x00', 0x4, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x200, 0x9, 0x200000000000df8, 0x5, 0x200}, 0x0, 0xf, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000a80)={0x613f89b1c88ebf91, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x0, 0x27423f6729c79576}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000b40)=ANY=[@ANYBLOB="150300006530a8074e3a302e75000000000000050000000000"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r8, &(0x7f0000000b40), 0x0, 0x86ddffff00000000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000a40)={0xd8, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0e630c40000000000000000000000000096310400100000000000000000000000000000006630440010000000f630c400000000000000000000000000b6300000063404001000000000000000000000000000000000000002000000000000000df000000b8ff0000000000001800000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r8, @ANYBLOB="0000000000000000000000008561646600000000010000000000000002000000000000000900000000000000852a747000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/166], @ANYBLOB="a60000000000000000000000000000000a00000000000000"], @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="000000000000000018000000000000003800000000000000"], @ANYBLOB="056304400300000012634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="852a62770100000001000000000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00'/10], @ANYBLOB="0a0000000000000001000000000000002500000000000000852a6277001000000300"/48], @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="4010000000000000"], 0x94, 0x0, &(0x7f0000000980)="093e8cd19cc2910453907b5f79c7a6bb4ffb169ba2b285131e867e991ed62ac46877c29e049fd7daa3b872eccda0d9aec89a0202006b180e8a512366ea4652f621ea540dcbd90da3d1de16b13466a41b045e7cc6b1ae811879ea6d9426a3abe79e8b1229342d17ac83bfab49255c3c25670a52eda2f4278ae3da85371fbf8c9a27d9a79724c2bd4d88f426e1a629bd949a3eb75f"}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x58, &(0x7f00000000c0)="ed251dda5052ca547cd239517ab20e908665f88f8d6824b586ce59d445f0d869a94938238365512700a78296fcf5713898e8d8f91eb23a203f01731f69f1dc3b556903d93b49b748824b06143c9ed767cadf4f9deb3a9b04", 0x56, 0x0, &(0x7f0000000140)="f98579e27f73e9791f5694cb3afc38408fe025a70bb6329ae59230abd8f566cea4712a603a8d1d57ab96d5230da5ecd497687972a3a931a14ffe1f34d9da77dd200d56e42f1ad58a9c4634f4ae9f5f7d4af931a63dfa"}) r11 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'eql\x00', 0x0}) bind$packet(r11, &(0x7f0000000300)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r11, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) recvmsg$can_raw(r5, &(0x7f0000000580)={&(0x7f0000000240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/201, 0xc9}, {&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f00000004c0)=""/144, 0x90}, 0x2) setsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f00000005c0)={r13, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 375.462969][ T8035] mmap: syz-executor.0 (8035) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffc, &(0x7f0000000100)="11dc78c69d602f0a22cb151f04a50d5e0bcf5b6cc52894aa79e47bf07090797ca3843986560e247a833ae20611eb64c72b03b49366d6aac9be43f7a13e2636216fc46d428c5d76ea70cdfe353a893c43485ccab2092abb337f1266aedfe736d5db5dcba0c283090000000000990e00000000000000000000003f9278d5bf1ab934c71f223fac8179548d13aa2e3a443bae47a94db8bd773707667e4c9ee730de10ee0c22bb053967831ef6d7916209a606bd4e446b64aef138af1553") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0xc1c00) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x6, 0x6}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) 04:40:28 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) preadv(r0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/132, 0x84}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/239, 0xef}, {&(0x7f0000002200)=""/130, 0x82}], 0x5, 0x6) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000838000/0x3000)=nil, 0x3000, 0x1, 0x10, r7, 0xd726c000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000002440)={0x0, 0xc8, &(0x7f0000002340)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="52a8e1f78f805e0484042f007dd087a7", 0x1000}, @in6={0xa, 0x4e24, 0x7, @rand_addr="cd691ca99feedc869e40346f1df39043", 0xcd8a}, @in6={0xa, 0x4e22, 0xdd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0x2, @local, 0x26}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0xfffffc01, @mcast1, 0x80000001}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e20, 0x5ab, @ipv4={[], [], @local}, 0x2}]}, &(0x7f0000002480)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000024c0)={r8, 0xfffffff7}, &(0x7f0000002500)=0x8) close(r1) 04:40:28 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r8, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r12, &(0x7f0000000300)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r12, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r6, @ANYBLOB="d2f71b94b42ff74579c8edcb90df20af5b9f8008a4df130352b59350ce0f1b24a5e7760a2ecf898ff78ca9ed0e62989228af1c7750fdecf316363c1a24655e938a09ca5c743f1c0bf53f6f7a424576da", @ANYRESOCT=r7, @ANYRESOCT=0x0, @ANYRES32=r10, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESDEC=r12], @ANYRES32, @ANYRES64, @ANYRES32=0x0], 0xa}}, 0x38230dea4ebba85) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 376.312622][ T8046] IPVS: ftp: loaded support on port[0] = 21 04:40:28 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000b00)='/dev/midi#\x00', 0x4, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x200, 0x9, 0x200000000000df8, 0x5, 0x200}, 0x0, 0xf, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000a80)={0x613f89b1c88ebf91, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x0, 0x27423f6729c79576}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000b40)=ANY=[@ANYBLOB="150300006530a8074e3a302e75000000000000050000000000"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r8, &(0x7f0000000b40), 0x0, 0x86ddffff00000000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000a40)={0xd8, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0e630c40000000000000000000000000096310400100000000000000000000000000000006630440010000000f630c400000000000000000000000000b6300000063404001000000000000000000000000000000000000002000000000000000df000000b8ff0000000000001800000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r8, @ANYBLOB="0000000000000000000000008561646600000000010000000000000002000000000000000900000000000000852a747000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/166], @ANYBLOB="a60000000000000000000000000000000a00000000000000"], @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="000000000000000018000000000000003800000000000000"], @ANYBLOB="056304400300000012634840000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="852a62770100000001000000000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00'/10], @ANYBLOB="0a0000000000000001000000000000002500000000000000852a6277001000000300"/48], @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="4010000000000000"], 0x94, 0x0, &(0x7f0000000980)="093e8cd19cc2910453907b5f79c7a6bb4ffb169ba2b285131e867e991ed62ac46877c29e049fd7daa3b872eccda0d9aec89a0202006b180e8a512366ea4652f621ea540dcbd90da3d1de16b13466a41b045e7cc6b1ae811879ea6d9426a3abe79e8b1229342d17ac83bfab49255c3c25670a52eda2f4278ae3da85371fbf8c9a27d9a79724c2bd4d88f426e1a629bd949a3eb75f"}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x58, &(0x7f00000000c0)="ed251dda5052ca547cd239517ab20e908665f88f8d6824b586ce59d445f0d869a94938238365512700a78296fcf5713898e8d8f91eb23a203f01731f69f1dc3b556903d93b49b748824b06143c9ed767cadf4f9deb3a9b04", 0x56, 0x0, &(0x7f0000000140)="f98579e27f73e9791f5694cb3afc38408fe025a70bb6329ae59230abd8f566cea4712a603a8d1d57ab96d5230da5ecd497687972a3a931a14ffe1f34d9da77dd200d56e42f1ad58a9c4634f4ae9f5f7d4af931a63dfa"}) r11 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'eql\x00', 0x0}) bind$packet(r11, &(0x7f0000000300)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r11, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) recvmsg$can_raw(r5, &(0x7f0000000580)={&(0x7f0000000240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/201, 0xc9}, {&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f00000004c0)=""/144, 0x90}, 0x2) setsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f00000005c0)={r13, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 04:40:29 executing program 0: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 04:40:29 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x0, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x6, 0x80, 0xd9, 0x0, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x9, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f, 0x3ff]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1}, @period={0x0, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 377.132724][ T8067] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 377.342374][ T26] audit: type=1804 audit(1572756029.807:40): pid=8067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/19/file0" dev="sda1" ino=16647 res=1 [ 377.464714][ T26] audit: type=1804 audit(1572756029.837:41): pid=8068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/19/file0" dev="sda1" ino=16647 res=1 [ 377.625176][ T26] audit: type=1804 audit(1572756030.017:42): pid=8072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/19/file0" dev="sda1" ino=16647 res=1 04:40:30 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x2, 0x800140) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000200)={0x0, 0x9, 0x100000001, &(0x7f0000000140)=0x5}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) dup2(r1, r0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x81, 0x1, 0x1f, 0x40, 0x5}}, 0x8) r6 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r6, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r6, 0x0, &(0x7f0000001140)=""/4096}, 0x20) 04:40:30 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x0, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x6, 0x80, 0xd9, 0x0, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x9, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f, 0x3ff]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1}, @period={0x0, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 377.758765][ T26] audit: type=1804 audit(1572756030.027:43): pid=8067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/19/file0" dev="sda1" ino=16647 res=1 [ 378.029267][ T8046] IPVS: ftp: loaded support on port[0] = 21 [ 378.373578][ T26] audit: type=1804 audit(1572756030.837:44): pid=8082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/20/file0" dev="sda1" ino=16647 res=1 [ 378.466989][ T8082] syz-executor.1 (8082) used greatest stack depth: 10128 bytes left [ 378.535270][ T26] audit: type=1804 audit(1572756030.877:45): pid=8084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir851562060/syzkaller.MofRI1/20/file0" dev="sda1" ino=16647 res=1 04:40:31 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r8, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r12, &(0x7f0000000300)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r12, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r6, @ANYBLOB="d2f71b94b42ff74579c8edcb90df20af5b9f8008a4df130352b59350ce0f1b24a5e7760a2ecf898ff78ca9ed0e62989228af1c7750fdecf316363c1a24655e938a09ca5c743f1c0bf53f6f7a424576da", @ANYRESOCT=r7, @ANYRESOCT=0x0, @ANYRES32=r10, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESDEC=r12], @ANYRES32, @ANYRES64, @ANYRES32=0x0], 0xa}}, 0x38230dea4ebba85) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 04:40:31 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$setregs(0xf, r3, 0x1, &(0x7f00000007c0)="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") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r6, 0x0, 0x2, 0x4, 0x3, 0x1}, &(0x7f00000002c0)=0x14) chmod(&(0x7f0000000200)='./file0\x00', 0x0) 04:40:31 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x2, 0x800140) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000200)={0x0, 0x9, 0x100000001, &(0x7f0000000140)=0x5}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) dup2(r1, r0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x81, 0x1, 0x1f, 0x40, 0x5}}, 0x8) r6 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r6, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r6, 0x0, &(0x7f0000001140)=""/4096}, 0x20) 04:40:31 executing program 0: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 04:40:31 executing program 1: mkdir(0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext={0xf0a}, 0x8b03a769df2f2cee, 0x7, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x80800, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r3, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000640)={r4, @in={{0x2, 0x4e24, @empty}}, 0x2, 0x3f, 0xffff}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r4, 0x922}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001600)=@assoc_id=r4, &(0x7f0000001640)=0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket$netlink(0x10, 0x3, 0x5) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20a000) ioctl$int_in(r5, 0x800800800419d8, &(0x7f0000000040)=0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x1b) writev(r5, &(0x7f0000000200)=[{&(0x7f00000004c0)="57ce787083238a51b1892d4863588696568458f70af8eed49b0132e9a0b1315944cfc32c370f2c10159b272e5aaa2dc286b4d26fbbd98a9307786c66beb94852a56b4bd36263a1b87e8b436b24a7b8ef0508637de97ea31899c7fc09babd818be4eb104274ddead8f5c8038b2020c09ee4a104472b8eeabfc6abf49212274e067481941628713d4dee5a1208e3b80c176eaaaf4cef3686d3e466069a401b1567013d0c342ad78c89170d150b6a93aa832dce6ee00b7cdd647038ff7877f3452a5ae53f3259aa977d97a72b446f8fd37d67954c032cb2479e9aa3c4a544ff56", 0xdf}, {&(0x7f00000005c0)}], 0x2) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x9a7280f2345e47b1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e23, 0x80000000, @empty, 0x5}, {0xa, 0x4e23, 0x7, @mcast1, 0xd8e2}, 0x8000, [0x9, 0x5, 0x81, 0xfff, 0x80000, 0x6, 0x0, 0x81]}, 0x5c) r8 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r8, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 379.641222][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.649722][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state 04:40:32 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) preadv(r0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/132, 0x84}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/239, 0xef}, {&(0x7f0000002200)=""/130, 0x82}], 0x5, 0x6) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000838000/0x3000)=nil, 0x3000, 0x1, 0x10, r7, 0xd726c000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000002440)={0x0, 0xc8, &(0x7f0000002340)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="52a8e1f78f805e0484042f007dd087a7", 0x1000}, @in6={0xa, 0x4e24, 0x7, @rand_addr="cd691ca99feedc869e40346f1df39043", 0xcd8a}, @in6={0xa, 0x4e22, 0xdd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0x2, @local, 0x26}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0xfffffc01, @mcast1, 0x80000001}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e20, 0x5ab, @ipv4={[], [], @local}, 0x2}]}, &(0x7f0000002480)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000024c0)={r8, 0xfffffff7}, &(0x7f0000002500)=0x8) close(r1) 04:40:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) write$UHID_CREATE2(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$RNDGETENTCNT(r8, 0x80045200, &(0x7f00000000c0)) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x80000001, 0x4dcbb554, 0x7, 0x3f, 0xa04995813969c96a, @discrete={0xffff, 0x5}}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r6, r9, 0x0, 0x8607) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20002) [ 380.140583][ T8114] IPVS: ftp: loaded support on port[0] = 21 04:40:33 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r8, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r12, &(0x7f0000000300)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r12, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r6, @ANYBLOB="d2f71b94b42ff74579c8edcb90df20af5b9f8008a4df130352b59350ce0f1b24a5e7760a2ecf898ff78ca9ed0e62989228af1c7750fdecf316363c1a24655e938a09ca5c743f1c0bf53f6f7a424576da", @ANYRESOCT=r7, @ANYRESOCT=0x0, @ANYRES32=r10, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESDEC=r12], @ANYRES32, @ANYRES64, @ANYRES32=0x0], 0xa}}, 0x38230dea4ebba85) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 04:40:33 executing program 1: mkdir(0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext={0xf0a}, 0x8b03a769df2f2cee, 0x7, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x80800, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r3, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000640)={r4, @in={{0x2, 0x4e24, @empty}}, 0x2, 0x3f, 0xffff}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r4, 0x922}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001600)=@assoc_id=r4, &(0x7f0000001640)=0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket$netlink(0x10, 0x3, 0x5) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20a000) ioctl$int_in(r5, 0x800800800419d8, &(0x7f0000000040)=0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x1b) writev(r5, &(0x7f0000000200)=[{&(0x7f00000004c0)="57ce787083238a51b1892d4863588696568458f70af8eed49b0132e9a0b1315944cfc32c370f2c10159b272e5aaa2dc286b4d26fbbd98a9307786c66beb94852a56b4bd36263a1b87e8b436b24a7b8ef0508637de97ea31899c7fc09babd818be4eb104274ddead8f5c8038b2020c09ee4a104472b8eeabfc6abf49212274e067481941628713d4dee5a1208e3b80c176eaaaf4cef3686d3e466069a401b1567013d0c342ad78c89170d150b6a93aa832dce6ee00b7cdd647038ff7877f3452a5ae53f3259aa977d97a72b446f8fd37d67954c032cb2479e9aa3c4a544ff56", 0xdf}, {&(0x7f00000005c0)}], 0x2) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x9a7280f2345e47b1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e23, 0x80000000, @empty, 0x5}, {0xa, 0x4e23, 0x7, @mcast1, 0xd8e2}, 0x8000, [0x9, 0x5, 0x81, 0xfff, 0x80000, 0x6, 0x0, 0x81]}, 0x5c) r8 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r8, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 04:40:33 executing program 0: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x800, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffffa5000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 04:40:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) write$UHID_CREATE2(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$RNDGETENTCNT(r8, 0x80045200, &(0x7f00000000c0)) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x80000001, 0x4dcbb554, 0x7, 0x3f, 0xa04995813969c96a, @discrete={0xffff, 0x5}}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r6, r9, 0x0, 0x8607) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20002) [ 381.374880][ T8127] loop0: p1 p2 p3 < > p4 [ 381.397365][ T8127] loop0: partition table partially beyond EOD, truncated [ 381.418774][ T8127] loop0: p1 start 10 is beyond EOD, truncated 04:40:33 executing program 1: mkdir(0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext={0xf0a}, 0x8b03a769df2f2cee, 0x7, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x80800, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r3, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000640)={r4, @in={{0x2, 0x4e24, @empty}}, 0x2, 0x3f, 0xffff}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r4, 0x922}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001600)=@assoc_id=r4, &(0x7f0000001640)=0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket$netlink(0x10, 0x3, 0x5) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20a000) ioctl$int_in(r5, 0x800800800419d8, &(0x7f0000000040)=0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x1b) writev(r5, &(0x7f0000000200)=[{&(0x7f00000004c0)="57ce787083238a51b1892d4863588696568458f70af8eed49b0132e9a0b1315944cfc32c370f2c10159b272e5aaa2dc286b4d26fbbd98a9307786c66beb94852a56b4bd36263a1b87e8b436b24a7b8ef0508637de97ea31899c7fc09babd818be4eb104274ddead8f5c8038b2020c09ee4a104472b8eeabfc6abf49212274e067481941628713d4dee5a1208e3b80c176eaaaf4cef3686d3e466069a401b1567013d0c342ad78c89170d150b6a93aa832dce6ee00b7cdd647038ff7877f3452a5ae53f3259aa977d97a72b446f8fd37d67954c032cb2479e9aa3c4a544ff56", 0xdf}, {&(0x7f00000005c0)}], 0x2) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x9a7280f2345e47b1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e23, 0x80000000, @empty, 0x5}, {0xa, 0x4e23, 0x7, @mcast1, 0xd8e2}, 0x8000, [0x9, 0x5, 0x81, 0xfff, 0x80000, 0x6, 0x0, 0x81]}, 0x5c) r8 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r8, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 381.449123][ T8127] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 381.479254][ T8127] loop0: p3 start 225 is beyond EOD, truncated [ 381.538941][ T8127] loop0: p4 size 3657465856 extends beyond EOD, truncated 04:40:34 executing program 1: mkdir(0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000700)=ANY=[@ANYBLOB="020000000000000000000000000000006e2b831bbf2e535c9ab765d521665370a4ba8917857b013a8ea0a7561def8e8fd2e536b85527f0fedb7e1ff95cd6030df15b7d209aca0523b99edd27bf479bc33e9db14d57529bf1124e6d9f0a1c5bdbecfeb4d3e71a90aa140d14481b6358ee9ff6d1d51e97d42671d58712ec38b56337e60cf06528903941558406fb96aa5c2cc4ea1be4b6094394eaa10175c6831130c883b73ed725d6af4c08117fccb78aea3adba58177961b515ca0b13758d7940e103dded0bfc6c4d9ed88efe1a6a5ec66bd68afb9fcaa1007f19aa8012d56436116dcce254011f101ceab920432ed18a98ee460216d50e1f0943387a084e78072bba93ab4572ebbbe6fb1d77e23e7d5e049f75d55b2fb72e250b9063ad270850fa567e57867f1"]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext={0xf0a}, 0x8b03a769df2f2cee, 0x7, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x80800, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r3, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e1e, @multicast2}}, 0xbb, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e22, 0x9, @loopback}}, 0xe00, 0x0, 0x7f, 0x4, 0x100000000}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000640)={r4, @in={{0x2, 0x4e24, @empty}}, 0x2, 0x3f, 0xffff}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r4, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r4, 0x34, 0x3, 0x5, 0x4, 0x1504, 0x1, 0x101, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0xed8a, 0xf9ab, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r4, 0x922}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001600)=@assoc_id=r4, &(0x7f0000001640)=0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket$netlink(0x10, 0x3, 0x5) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x20a000) ioctl$int_in(r5, 0x800800800419d8, &(0x7f0000000040)=0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x1b) writev(r5, &(0x7f0000000200)=[{&(0x7f00000004c0)="57ce787083238a51b1892d4863588696568458f70af8eed49b0132e9a0b1315944cfc32c370f2c10159b272e5aaa2dc286b4d26fbbd98a9307786c66beb94852a56b4bd36263a1b87e8b436b24a7b8ef0508637de97ea31899c7fc09babd818be4eb104274ddead8f5c8038b2020c09ee4a104472b8eeabfc6abf49212274e067481941628713d4dee5a1208e3b80c176eaaaf4cef3686d3e466069a401b1567013d0c342ad78c89170d150b6a93aa832dce6ee00b7cdd647038ff7877f3452a5ae53f3259aa977d97a72b446f8fd37d67954c032cb2479e9aa3c4a544ff56", 0xdf}, {&(0x7f00000005c0)}], 0x2) rmdir(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xcddd, 0x4) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x9a7280f2345e47b1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e23, 0x80000000, @empty, 0x5}, {0xa, 0x4e23, 0x7, @mcast1, 0xd8e2}, 0x8000, [0x9, 0x5, 0x81, 0xfff, 0x80000, 0x6, 0x0, 0x81]}, 0x5c) r8 = open(0x0, 0x0, 0x25) read(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r8, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 04:40:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) write$UHID_CREATE2(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$RNDGETENTCNT(r8, 0x80045200, &(0x7f00000000c0)) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x80000001, 0x4dcbb554, 0x7, 0x3f, 0xa04995813969c96a, @discrete={0xffff, 0x5}}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r6, r9, 0x0, 0x8607) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20002) 04:40:34 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ff4b1d9d15183614b434ff0180000008003950303030302e75"], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x439cd000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) write$P9_RVERSION(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="13000000ff0000000000000000710080000000000000"], 0x13) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r8, r7, 0x0, 0x7ffff000) r9 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r9, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r9, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$sock_inet_udp_SIOCOUTQ(r9, 0x5411, &(0x7f00000001c0)) 04:40:34 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r6, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r8, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r10 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r10, &(0x7f0000000300)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r12 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r12, &(0x7f0000000300)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r12, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r6, @ANYBLOB="d2f71b94b42ff74579c8edcb90df20af5b9f8008a4df130352b59350ce0f1b24a5e7760a2ecf898ff78ca9ed0e62989228af1c7750fdecf316363c1a24655e938a09ca5c743f1c0bf53f6f7a424576da", @ANYRESOCT=r7, @ANYRESOCT=0x0, @ANYRES32=r10, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESDEC=r12], @ANYRES32, @ANYRES64, @ANYRES32=0x0], 0xa}}, 0x38230dea4ebba85) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 04:40:35 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) preadv(r0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/132, 0x84}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/239, 0xef}, {&(0x7f0000002200)=""/130, 0x82}], 0x5, 0x6) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000838000/0x3000)=nil, 0x3000, 0x1, 0x10, r7, 0xd726c000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000002440)={0x0, 0xc8, &(0x7f0000002340)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="52a8e1f78f805e0484042f007dd087a7", 0x1000}, @in6={0xa, 0x4e24, 0x7, @rand_addr="cd691ca99feedc869e40346f1df39043", 0xcd8a}, @in6={0xa, 0x4e22, 0xdd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0x2, @local, 0x26}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0xfffffc01, @mcast1, 0x80000001}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e20, 0x5ab, @ipv4={[], [], @local}, 0x2}]}, &(0x7f0000002480)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000024c0)={r8, 0xfffffff7}, &(0x7f0000002500)=0x8) close(r1) [ 382.976213][ T8150] IPVS: ftp: loaded support on port[0] = 21 04:40:35 executing program 0: r0 = socket(0x9, 0x3, 0x9) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @empty}, 0x2}], 0x58) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40c00, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000000)={0x8, 0x72b, [0x4, 0xfff, 0x4, 0x3f, 0x8e], 0x5}) [ 383.745484][ T8146] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:40:36 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = semget$private(0x0, 0x2000000010a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000200)=""/104, 0x68}, {&(0x7f00000012c0)=""/194, 0xc2}, {&(0x7f00000013c0)=""/139, 0x8b}, {&(0x7f0000001480)=""/199, 0xc7}, {&(0x7f0000001580)=""/176, 0xb0}, {&(0x7f0000001640)=""/78, 0x4e}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/137, 0x89}, {&(0x7f0000001840)=""/198, 0xc6}], 0x9, &(0x7f0000001a00)=""/244, 0xf4}, 0x80}, {{&(0x7f0000001b00)=@alg, 0x80, &(0x7f0000000280)=[{&(0x7f0000001b80)=""/132, 0x84}, {&(0x7f0000001c40)=""/206, 0xce}, {&(0x7f0000001d40)=""/108, 0x6c}, {&(0x7f00000000c0)=""/5, 0x5}], 0x4, &(0x7f0000001dc0)=""/39, 0x27}, 0x6}], 0x2, 0x20, &(0x7f0000001e80)={0x77359400}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001ec0)={@remote, 0x7c, r1}) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETVAL(r0, 0x81f22143e022d910, 0x10, &(0x7f0000000000)=0x14000000) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) socket$inet6(0xa, 0x800000000000002, 0x0) setgroups(0x0, &(0x7f0000000480)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r3 = timerfd_create(0x0, 0xc00) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000100)="6fcb64923e0de25c4a514cf4fca12a1b2a5fb747e691a5d1bd98d883df6cd0e9512b54eae44abf7ad2540d3e799d1a6b11f5599e35d7d7e01827f286e871f33a767a203fd0fb35576977bdaae078e07d74620538f72c179937843fb5902c24177297ccbe9d2b8db2b72e08ad79684c607c96cc22ed98825e417a0ae7772e0afc4178495d3a62961e0d30bdee0fb14922b4700089553017feceb7b0c6fbf0f00463887136ac27df01390739cb155e4c72e15bcdb8b188c8f7221a82a35207b282c0af9658805acc7e8cf6d059122cc56aa9e3229b9b1bb0168aa8386b82e99302d6962f672f44dfb6046fffe2524cf38f300027122565759d19a7b88eec133680") ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 04:40:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x22) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010073666200dd6b000028000100"/64], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 384.442973][ T8171] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.528743][ T8165] IPVS: ftp: loaded support on port[0] = 21 04:40:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='attr/fscreate\x00') ioctl$TCSETS2(r2, 0x89f3, &(0x7f0000000080)={0x0, 0xea1, 0x19, 0xfffffffe, 0x0, "0000001300", 0x4, 0xc13}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="1500800030402e5b2f825134fff244ce70b849d67ff56d85f8987a448e8d93a674f5401f42ec5fc282b9c884e793c79c234ec07199b789e3552923bc12c723c8cf02c8a3be75c1210666f1d24d8fb05b7a7224c3e1c6bdf6df17901af6da00"/107], 0x15) r4 = dup(r3) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) fcntl$notify(r5, 0x402, 0x1) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f00000000c0)) 04:40:37 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) preadv(r0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/132, 0x84}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/239, 0xef}, {&(0x7f0000002200)=""/130, 0x82}], 0x5, 0x6) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000838000/0x3000)=nil, 0x3000, 0x1, 0x10, r7, 0xd726c000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000002440)={0x0, 0xc8, &(0x7f0000002340)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="52a8e1f78f805e0484042f007dd087a7", 0x1000}, @in6={0xa, 0x4e24, 0x7, @rand_addr="cd691ca99feedc869e40346f1df39043", 0xcd8a}, @in6={0xa, 0x4e22, 0xdd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e24, 0x2, @local, 0x26}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0xfffffc01, @mcast1, 0x80000001}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e20, 0x5ab, @ipv4={[], [], @local}, 0x2}]}, &(0x7f0000002480)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000024c0)={r8, 0xfffffff7}, &(0x7f0000002500)=0x8) close(r1) [ 385.133644][ T8168] IPVS: ftp: loaded support on port[0] = 21 [ 385.292102][ T8189] IPVS: ftp: loaded support on port[0] = 21 04:40:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='attr/fscreate\x00') ioctl$TCSETS2(r2, 0x89f3, &(0x7f0000000080)={0x0, 0xea1, 0x19, 0xfffffffe, 0x0, "0000001300", 0x4, 0xc13}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="1500800030402e5b2f825134fff244ce70b849d67ff56d85f8987a448e8d93a674f5401f42ec5fc282b9c884e793c79c234ec07199b789e3552923bc12c723c8cf02c8a3be75c1210666f1d24d8fb05b7a7224c3e1c6bdf6df17901af6da00"/107], 0x15) r4 = dup(r3) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) fcntl$notify(r5, 0x402, 0x1) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f00000000c0)) 04:40:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffffffffffff95) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x44c50b86, @ipv4={[], [], @multicast2}}, 0xfffffffffffffee5) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x1000, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000100)={0x60, 0x0, 0x8, {{0x6ba, 0x5, 0x4, 0x4, 0x9a8, 0x0, 0x7f, 0x8c}}}, 0x60) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80400, 0x0) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.604622][ T8218] IPVS: ftp: loaded support on port[0] = 21 [ 388.804656][ T7838] device bridge_slave_1 left promiscuous mode [ 388.812150][ T7838] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.881283][ T7838] device bridge_slave_0 left promiscuous mode [ 388.900799][ T7838] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.497016][ T7838] device hsr_slave_0 left promiscuous mode [ 390.536771][ T7838] device hsr_slave_1 left promiscuous mode [ 390.593871][ T7838] team0 (unregistering): Port device team_slave_1 removed [ 390.604892][ T7838] team0 (unregistering): Port device team_slave_0 removed [ 390.615550][ T7838] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.681318][ T7838] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.786320][ T7838] bond0 (unregistering): Released all slaves [ 390.995646][ T8218] chnl_net:caif_netlink_parms(): no params data found [ 391.030995][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.038282][ T8218] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.046412][ T8218] device bridge_slave_0 entered promiscuous mode [ 391.054748][ T8218] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.062158][ T8218] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.070516][ T8218] device bridge_slave_1 entered promiscuous mode [ 391.275600][ T8218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.292507][ T8218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.347445][ T8218] team0: Port device team_slave_0 added [ 391.362604][ T8218] team0: Port device team_slave_1 added [ 391.449929][ T8218] device hsr_slave_0 entered promiscuous mode [ 391.507103][ T8218] device hsr_slave_1 entered promiscuous mode [ 391.556610][ T8218] debugfs: Directory 'hsr0' with parent '/' already present! [ 391.581749][ T8218] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.588914][ T8218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.596231][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.603376][ T8218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.665589][ T8218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.681440][ T7276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.713540][ T7276] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.737200][ T7276] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.768488][ T8218] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.807746][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.837018][ T7317] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.844102][ T7317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.863145][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.872236][ T7281] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.879325][ T7281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.914246][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.923979][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.933885][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.943623][ T7317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.962264][ T8218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.974857][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.988853][ T7365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.012997][ T8218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.255533][ T8231] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.264761][ T8231] bridge0: port 1(bridge_slave_0) entered disabled state 04:40:45 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x2) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r2, 0x1) 04:40:45 executing program 0: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = semget$private(0x0, 0x2000000010a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000200)=""/104, 0x68}, {&(0x7f00000012c0)=""/194, 0xc2}, {&(0x7f00000013c0)=""/139, 0x8b}, {&(0x7f0000001480)=""/199, 0xc7}, {&(0x7f0000001580)=""/176, 0xb0}, {&(0x7f0000001640)=""/78, 0x4e}, {&(0x7f00000016c0)=""/154, 0x9a}, {&(0x7f0000001780)=""/137, 0x89}, {&(0x7f0000001840)=""/198, 0xc6}], 0x9, &(0x7f0000001a00)=""/244, 0xf4}, 0x80}, {{&(0x7f0000001b00)=@alg, 0x80, &(0x7f0000000280)=[{&(0x7f0000001b80)=""/132, 0x84}, {&(0x7f0000001c40)=""/206, 0xce}, {&(0x7f0000001d40)=""/108, 0x6c}, {&(0x7f00000000c0)=""/5, 0x5}], 0x4, &(0x7f0000001dc0)=""/39, 0x27}, 0x6}], 0x2, 0x20, &(0x7f0000001e80)={0x77359400}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001ec0)={@remote, 0x7c, r1}) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETVAL(r0, 0x81f22143e022d910, 0x10, &(0x7f0000000000)=0x14000000) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) socket$inet6(0xa, 0x800000000000002, 0x0) setgroups(0x0, &(0x7f0000000480)) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r3 = timerfd_create(0x0, 0xc00) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000100)="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") ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 04:40:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb410600bbed81c1891db25757e506509c0e84024f4b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec12b3a6d4024f87af235716ed0be9fb9042387"], 0x5) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7fee3d0300"], 0x5) openat$tun(0xffffffffffffff9c, 0x0, 0x1e9cb2d8372b3286, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf000000000000000000000000000000000000000000000001fe00790ae2fd45d54b107c8c2403005e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a10d91f67e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c210000000092d8255170c16822bdffd313660489c4c971a548ea5480dae93c7e33bdef00000000d8fd8c6e62d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db2699f1210fab7071cc3094078a04478caab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f9197e7a5513c13e79d46bb4b84c16fd56ee450e411d75ab7613b784ba7580b2a0942394ed1737517eed14892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff08", 0x0, 0x100, 0xf2ffffff}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x18201) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x44) 04:40:45 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="110000006500080800399e75c43c81b36d0cf45032"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000000)={0x80, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000100)={0x4, r7}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x10}, 0x98) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00', @ANYBLOB="02002abd700000000000030000000c00060002000000000000002400070008000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="00edfe609420b9161ee4f213ff00", @ANYRES32, @ANYBLOB="c7b7728295544d9f0f6f7d368e9f13d5ea9588c60b3d71151ceee110912c0c2b6616d7f8e787167579498494a073cfaa47667d051f9a6121462ad3de54c1325025e74e79f345846f3e4e", @ANYRES32, @ANYBLOB="0c00000f3fbd95204aedd68ff2bf9b80c8770000090000000000010000002d0150"], 0xa}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) open$dir(0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x40, 0xfffffffffffffffe) r8 = creat(0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) 04:40:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) getpeername(r0, &(0x7f0000000280)=@hci={0x1f, 0x0}, &(0x7f0000000040)=0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000000c0)=ANY=[@ANYRESOCT], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff9a, 0x10, &(0x7f0000000000)={0x0, 0x9}, 0x10}, 0xffffffffffffff1b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300600d698cb89e14f028061fffffff00004000630477fbac14140ee000340162079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1924425181aa5", 0x0, 0x100}, 0x28) 04:40:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x2) sendmmsg$alg(r4, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="a0f776b82ed8d6a3f2a8a518400ae56be4f94dda2590805a083282333f479359fe4b34349e88287bf297bc51d4a7e206322175c5a5e329c0930805c44170d1c47fe600d726d9393c943877ff8683006c04bdf385925b6f195b6dc62352cc7abb29feaac70c43525e98b4dbbcbf4c853b458584a90ade7120cc6bac8b5499f39807e867ca8214e351a6a91fedf78abede1633d4476f", 0x95}, {&(0x7f00000002c0)="037e818b3d8d75af6e41c10b27560ceced38a5d8f2e95a4d0f7de778bdd2428b9e84482968b30806baafd936477b0349d0150774013ef4dc9f9d58160285f315a9108e28a780cb9fd60f0b4e5e0591ac8aae981c50aea3eebe3eb73893bece2612f17e65c54eb3588ea0cba4370d58b0ecce746ec7d34f2e1457127b66ff16c6f526", 0x82}, {&(0x7f0000000100)="f6c51995730827be7ddf25c88d4d588d0caf3a5a7baef65d414841912282bcf619aaafe9fbbadc27d39ac95691af60ee882f3285", 0x34}, {&(0x7f0000000380)="14b66963b8b903c99a6194c3077253dd6af6775b2ceaa04fcb44d8a62ec4ce6a089fc6d0538af4d5126bed4b4587482ba566b9864592d112779a4662dd38821b4e", 0x41}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="cf4437df2e44f6a2b4ffbfed3bf698d4189f1f525fd37721074e883e86c9e9e00beca7915b6b17e24cfe24e99cd8640e30194ca3c950f9fe82076a89bf1147fc5ffd37f00fef3823278a25388ba5e7e4ccc7fd025271db8b56ffd054f39cc0d6b2b59c04004dab1790d2212ddb797622b181798461c04126cdc9b446550c52eb1dd201cb20e8ed56d4eee9917b0c757f1a6df9df893f5566f37d450c844f9aaae093e1792e7b709390d64a09f53e058523bac58bc3896ae2f30eaa6d58c2d7ab6f049994c8eef401ebcbae015b24132c36bc1ad175e5d3fc2a47e2b4eab3d007a47d3acd8562475dd550136c76d9b3a0", 0xf0}], 0x6, &(0x7f0000001580)=[@assoc={0x18, 0x117, 0x4, 0x1a}, @op={0x18}, @iv={0x98, 0x117, 0x2, 0x83, "0d9d3eca89d29fb4943c3246809ee83da6d940f5503cdc2bdf0b4af7c40eb88ac42f897e8bb2ccbd821a5d3a6db3688c263e8274afa9e5f2f846292c0978f6e2390f787b199d57c17ff6e7f8ddbdb8ecf3d57303cfd7e71450504493d375a3ee82e9a479561103d33909294cadcd9e1fba61d09c12dc889752035b5aefac94b1d5b41f"}, @op={0x18}, @iv={0x108, 0x117, 0x2, 0xee, "38d7c7998ccabbdc480eae6b808251bfad0b1af69694b792bf26c4682d863e632f17c567720395248f0598060e671b67d9ca22b6579913b0dfe02815d14d9c52241dc13aa8530a5c1577e507d8e5a652226083539024fac14844b50e91524471a17cb81e0aa6d18c72517d173fed8eac00dc4c6ca7bd94358a2ff79f469abd6a1af14c1ddf737865a2dfd1e97e74f2d2140a3770a8d58c35865ce5ab814da7ad02736b0a61e4c645a68675538882f988f9dca679212509761c345e4dcf2e92a519fc4db0d6117e051b2f195c45fc768ebb117ddc0a4cc64d940b1e5f259b1a3a259fbf1d354aee0087c65535ec6f"}, @op={0x18}, @iv={0x18}], 0x218, 0x40000}, {0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)="c88ea4b0d3049ec59bde3c96689e0d7ec0741e119660c1b6fb97e162a950f9e6950900b586e1993fecd4c3d64a5dce4c4d64746e53f69d238177810007b4cf12a74c5911d23e8abb1a319360c309f42b135d3540fd02f365cdbe9f6b54d81b001887904af6c4367da9ce2f3b6f6660278597af65586fe1e50170ab893676faa5a1a2bfd19751ad66ee55594b62cc26b49d6928c2dab987713d2d37d4925c", 0x9e}, {&(0x7f0000000240)="f7275b4dc0d3b4324944f4576af0db865422010c2f53cc76", 0x18}, {&(0x7f0000001880)="35fc0ec075e00c87029d", 0xa}], 0x3, 0x0, 0x0, 0x400}, {0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001900)="2fbd0e5afabb83e48cbb9ed1e7493e30e611fe34584ae264d36d8c3a9212b806cc4cdbebe6533f806b7f0977050c3f57809053d0b0cf1e94394006e005061dbe769d8e90bd8bb871513f653f8522cf10b9b1e50c03b039e43b5bb8bb53cd209f334d63537fb8f94da460e826e5659f50c0ce5eff8b4ef8369708ba7f44d211703b", 0x81}, {&(0x7f00000019c0)="d81686d50ddb6e717575ad641de24c17f98af984515f921941498757ebc061bb2ca8813ff2be41076d6f8fa1fe89307a26387e14208b6a5f8cccf33df5e3ef588b55baf9b26fc348d3ff9944bb4b225e0d179537ef7f19486a3e4b5c68c8d706dede5a04d5b646d4812fc8140022de589bfa890bf19a3a2c9b555b334b26794eba244435d9f1285fd74d42e25444c745caa291101a1318837d", 0x99}], 0x2, &(0x7f0000001ac0)=[@assoc={0x18, 0x117, 0x4, 0x7ff}, @assoc={0x18, 0x117, 0x4, 0xfffffffc}], 0x30, 0x80}], 0x3, 0x4) [ 393.182509][ T8235] IPVS: ftp: loaded support on port[0] = 21 04:40:45 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x300, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000340)) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r4 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f00000001c0)={0x3, 0x6, 0x1, 0x8, '\x00', 0x200}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@rand_addr="e05dc4175ee9541760467cc5ab246320", @mcast1, @ipv4={[], [], @empty}, 0x7, 0x985, 0x5, 0x0, 0x2, 0x4100080, r1}) r5 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000041fe4ac14140ce000000d", 0x14}], 0x1}, 0x0) 04:40:45 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') fcntl$setstatus(r0, 0x4, 0x2000) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="6bd4462de3b9853eda9dc9dc1be8eb0000006500000000000008003950323030302e75c0aa8eb1ac7e18b80d717ff34bf13eafd92a8b576095280646f1387941dfce61ab6bea7d01a4bfa309b1a55f72aab710f23ed76327c9827a95ca2fd784fc48bb99ce69ccccd1b963ab9104c79d0f6a1e0aeeafdcab50f45a9ecc422545781fd89aa6ac8dbfc90e4c38ad350d88b2847fae7207bc2ea2f14a15769f3f91dc18fe66a6f2175104311835478bdd10192baf22de4854dff01f3a885308a505e4e3f0dda598eaa0e8b57bfe114be2a76482a3d1aadf0ed410c387267d78c21ddb98a4289024c19e20cc64a0940200c9f07fbfde000ceb5aebe4760617673688f3731e9ebd09d8bd74e6f20b7f0fa3d59f201123dfcb01dccb0647aad499cd1fd1902299dfde4689ff6dd4495cd145315779b22fa34174b694d5907c73e5cd3f49c6f188cc57719aa8a0db38bed2e168c2dfae314af59996ce71eeb3627264dbd3a4cfdc1699fa0b92221f25aa90ed2b54c1"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="110000006500080800399e75c43c81b36d0cf45032"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000000)={0x80, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000100)={0x4, r7}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x10}, 0x98) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00', @ANYBLOB="02002abd700000000000030000000c00060002000000000000002400070008000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="00edfe609420b9161ee4f213ff00", @ANYRES32, @ANYBLOB="c7b7728295544d9f0f6f7d368e9f13d5ea9588c60b3d71151ceee110912c0c2b6616d7f8e787167579498494a073cfaa47667d051f9a6121462ad3de54c1325025e74e79f345846f3e4e", @ANYRES32, @ANYBLOB="0c00000f3fbd95204aedd68ff2bf9b80c8770000090000000000010000002d0150"], 0xa}, 0x1, 0x0, 0x0, 0x4000}, 0x10084481) open$dir(0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x40, 0xfffffffffffffffe) r8 = creat(0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) 04:40:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004f61830b116ae5f4000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000099fbabef816fe6cdaf00000077000000000000000000000000000000f0ffffffffffffffa1e90000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000700400002003c000100090000000200002000000000000000000000112000000000000000100000000000000000000000000000000000000000000000000000000083806273fbaae41f2c9342baae6ec3b4eeff844b24d8"], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x55a, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) write$binfmt_misc(r5, &(0x7f00000004c0)={'syz0', "4401d9f7a73ba9a62602e31fb383ec665220ad0dba09639b2bb87ce1158ab242b213ba8096392b0badb3600f3b6175c61614858eb497e74b4feb0bd84b99904895b7cd8adbb7"}, 0x4a) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 04:40:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14, 0x80000) recvfrom(r1, &(0x7f00000003c0)=""/4096, 0x1000, 0x2, &(0x7f00000013c0)=@ll={0x11, 0x3db504bfa82a0d93, r5, 0x1, 0xe1, 0x6, @local}, 0x80) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="158000000800943950323030302e000000000000ae25f8f4f9f5f2e20d13212f00"], 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$DRM_IOCTL_DROP_MASTER(r8, 0x641f) r9 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r9, 0x801c581f, &(0x7f0000000080)={0x8, 0x99, 0xd9c, 0x3, 0x6}) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:40:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x2) sendmmsg$alg(r4, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="a0f776b82ed8d6a3f2a8a518400ae56be4f94dda2590805a083282333f479359fe4b34349e88287bf297bc51d4a7e206322175c5a5e329c0930805c44170d1c47fe600d726d9393c943877ff8683006c04bdf385925b6f195b6dc62352cc7abb29feaac70c43525e98b4dbbcbf4c853b458584a90ade7120cc6bac8b5499f39807e867ca8214e351a6a91fedf78abede1633d4476f", 0x95}, {&(0x7f00000002c0)="037e818b3d8d75af6e41c10b27560ceced38a5d8f2e95a4d0f7de778bdd2428b9e84482968b30806baafd936477b0349d0150774013ef4dc9f9d58160285f315a9108e28a780cb9fd60f0b4e5e0591ac8aae981c50aea3eebe3eb73893bece2612f17e65c54eb3588ea0cba4370d58b0ecce746ec7d34f2e1457127b66ff16c6f526", 0x82}, {&(0x7f0000000100)="f6c51995730827be7ddf25c88d4d588d0caf3a5a7baef65d414841912282bcf619aaafe9fbbadc27d39ac95691af60ee882f3285", 0x34}, {&(0x7f0000000380)="14b66963b8b903c99a6194c3077253dd6af6775b2ceaa04fcb44d8a62ec4ce6a089fc6d0538af4d5126bed4b4587482ba566b9864592d112779a4662dd38821b4e", 0x41}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="cf4437df2e44f6a2b4ffbfed3bf698d4189f1f525fd37721074e883e86c9e9e00beca7915b6b17e24cfe24e99cd8640e30194ca3c950f9fe82076a89bf1147fc5ffd37f00fef3823278a25388ba5e7e4ccc7fd025271db8b56ffd054f39cc0d6b2b59c04004dab1790d2212ddb797622b181798461c04126cdc9b446550c52eb1dd201cb20e8ed56d4eee9917b0c757f1a6df9df893f5566f37d450c844f9aaae093e1792e7b709390d64a09f53e058523bac58bc3896ae2f30eaa6d58c2d7ab6f049994c8eef401ebcbae015b24132c36bc1ad175e5d3fc2a47e2b4eab3d007a47d3acd8562475dd550136c76d9b3a0", 0xf0}], 0x6, &(0x7f0000001580)=[@assoc={0x18, 0x117, 0x4, 0x1a}, @op={0x18}, @iv={0x98, 0x117, 0x2, 0x83, "0d9d3eca89d29fb4943c3246809ee83da6d940f5503cdc2bdf0b4af7c40eb88ac42f897e8bb2ccbd821a5d3a6db3688c263e8274afa9e5f2f846292c0978f6e2390f787b199d57c17ff6e7f8ddbdb8ecf3d57303cfd7e71450504493d375a3ee82e9a479561103d33909294cadcd9e1fba61d09c12dc889752035b5aefac94b1d5b41f"}, @op={0x18}, @iv={0x108, 0x117, 0x2, 0xee, "38d7c7998ccabbdc480eae6b808251bfad0b1af69694b792bf26c4682d863e632f17c567720395248f0598060e671b67d9ca22b6579913b0dfe02815d14d9c52241dc13aa8530a5c1577e507d8e5a652226083539024fac14844b50e91524471a17cb81e0aa6d18c72517d173fed8eac00dc4c6ca7bd94358a2ff79f469abd6a1af14c1ddf737865a2dfd1e97e74f2d2140a3770a8d58c35865ce5ab814da7ad02736b0a61e4c645a68675538882f988f9dca679212509761c345e4dcf2e92a519fc4db0d6117e051b2f195c45fc768ebb117ddc0a4cc64d940b1e5f259b1a3a259fbf1d354aee0087c65535ec6f"}, @op={0x18}, @iv={0x18}], 0x218, 0x40000}, {0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)="c88ea4b0d3049ec59bde3c96689e0d7ec0741e119660c1b6fb97e162a950f9e6950900b586e1993fecd4c3d64a5dce4c4d64746e53f69d238177810007b4cf12a74c5911d23e8abb1a319360c309f42b135d3540fd02f365cdbe9f6b54d81b001887904af6c4367da9ce2f3b6f6660278597af65586fe1e50170ab893676faa5a1a2bfd19751ad66ee55594b62cc26b49d6928c2dab987713d2d37d4925c", 0x9e}, {&(0x7f0000000240)="f7275b4dc0d3b4324944f4576af0db865422010c2f53cc76", 0x18}, {&(0x7f0000001880)="35fc0ec075e00c87029d", 0xa}], 0x3, 0x0, 0x0, 0x400}, {0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001900)="2fbd0e5afabb83e48cbb9ed1e7493e30e611fe34584ae264d36d8c3a9212b806cc4cdbebe6533f806b7f0977050c3f57809053d0b0cf1e94394006e005061dbe769d8e90bd8bb871513f653f8522cf10b9b1e50c03b039e43b5bb8bb53cd209f334d63537fb8f94da460e826e5659f50c0ce5eff8b4ef8369708ba7f44d211703b", 0x81}, {&(0x7f00000019c0)="d81686d50ddb6e717575ad641de24c17f98af984515f921941498757ebc061bb2ca8813ff2be41076d6f8fa1fe89307a26387e14208b6a5f8cccf33df5e3ef588b55baf9b26fc348d3ff9944bb4b225e0d179537ef7f19486a3e4b5c68c8d706dede5a04d5b646d4812fc8140022de589bfa890bf19a3a2c9b555b334b26794eba244435d9f1285fd74d42e25444c745caa291101a1318837d", 0x99}], 0x2, &(0x7f0000001ac0)=[@assoc={0x18, 0x117, 0x4, 0x7ff}, @assoc={0x18, 0x117, 0x4, 0xfffffffc}], 0x30, 0x80}], 0x3, 0x4) 04:40:46 executing program 3: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8a5eff487343a5b580df2dc7c18cd3b2"}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="18", 0x1}], 0x1}}], 0x1, 0x0) [ 393.961188][ T8270] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:40:46 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x9) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_IOCTL(r3, &(0x7f00000000c0)={0x20, 0xfffffffffffffffe, 0x4, {0x10000, 0x0, 0xf1, 0x40}}, 0x20) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r4}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000080)=0xd1c1, 0x4) sendfile(r0, r1, &(0x7f0000000000), 0x7) 04:40:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000000)=0xa9000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r5, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 04:40:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000001c0)='\x00', 0x1) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000200)=0x8001) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/29) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) fstat(r2, &(0x7f0000000380)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sync() sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000540)={0x4, "09f704bdce41d430f5f39447b3fb6217ba38671165a03286c9bd4014f6a3fec5", 0x5, 0x8, 0x5, 0x3, 0x0, 0x3, 0x8, 0x10}) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000340)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x1}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000480)={r6, @in={{0x2, 0x4e24, @empty}}, 0xc4, 0x5, 0x2, 0x40, 0x1}, 0x98) shutdown(r0, 0x400000000000001) [ 394.751008][ T8288] Dev loop0: unable to read RDB block 1 [ 394.798317][ T8288] loop0: unable to read partition table [ 394.840236][ T8288] loop0: partition table beyond EOD, truncated [ 394.862438][ T8288] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 394.897921][ T8283] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:40:47 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/52, 0x34}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe800000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9c99546f203c4bac1414aa0000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c0014007368613232342d737373653300"/244], 0x13c}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 395.058276][ T8292] Dev loop0: unable to read RDB block 1 [ 395.065151][ T8292] loop0: unable to read partition table [ 395.114626][ T8292] loop0: partition table beyond EOD, truncated 04:40:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x55c0074d61a10761}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 395.155848][ T8292] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 04:40:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004f61830b116ae5f4000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000099fbabef816fe6cdaf00000077000000000000000000000000000000f0ffffffffffffffa1e90000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000700400002003c000100090000000200002000000000000000000000112000000000000000100000000000000000000000000000000000000000000000000000000083806273fbaae41f2c9342baae6ec3b4eeff844b24d8"], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x55a, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x86ddffff00000000) write$binfmt_misc(r5, &(0x7f00000004c0)={'syz0', "4401d9f7a73ba9a62602e31fb383ec665220ad0dba09639b2bb87ce1158ab242b213ba8096392b0badb3600f3b6175c61614858eb497e74b4feb0bd84b99904895b7cd8adbb7"}, 0x4a) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 04:40:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffdb1, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x23, 0x0, 0x70bd29, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x8, 0xc, @fd=r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/11, 0xb) 04:40:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000000)=0xa9000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r5, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) [ 395.918414][ C0] ================================================================== [ 395.926681][ C0] BUG: KCSAN: data-race in __perf_event_overflow / fasync_remove_entry [ 395.934910][ C0] [ 395.937232][ C0] write to 0xffff8880a4e8a6f8 of 8 bytes by task 8322 on cpu 1: [ 395.944848][ C0] fasync_remove_entry+0xba/0x120 [ 395.949856][ C0] fasync_helper+0xcf/0xdc [ 395.954271][ C0] perf_fasync+0x6c/0xa0 [ 395.958500][ C0] __fput+0x46a/0x520 [ 395.962468][ C0] ____fput+0x1f/0x30 [ 395.966434][ C0] task_work_run+0xf6/0x130 [ 395.970922][ C0] exit_to_usermode_loop+0x2b4/0x2c0 [ 395.976278][ C0] do_syscall_64+0x353/0x370 [ 395.980851][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 395.986718][ C0] [ 395.989032][ C0] read to 0xffff8880a4e8a6f8 of 8 bytes by interrupt on cpu 0: [ 395.996571][ C0] __perf_event_overflow+0x11d/0x200 [ 396.001843][ C0] perf_swevent_hrtimer+0x261/0x280 [ 396.007044][ C0] __hrtimer_run_queues+0x288/0x600 [ 396.012319][ C0] hrtimer_interrupt+0x22a/0x480 [ 396.017254][ C0] smp_apic_timer_interrupt+0xdc/0x280 [ 396.022703][ C0] apic_timer_interrupt+0xf/0x20 [ 396.027639][ C0] _raw_spin_unlock_irq+0x4e/0x80 [ 396.032650][ C0] finish_task_switch+0x7b/0x260 [ 396.037571][ C0] __schedule+0x319/0x640 [ 396.041883][ C0] schedule+0x47/0xd0 [ 396.045851][ C0] futex_wait_queue_me+0x18d/0x290 [ 396.050950][ C0] futex_wait+0x19b/0x3f0 [ 396.055264][ C0] do_futex+0xe9/0x18d0 [ 396.059396][ C0] [ 396.061706][ C0] Reported by Kernel Concurrency Sanitizer on: [ 396.067844][ C0] CPU: 0 PID: 8324 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 396.075623][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.085843][ C0] ================================================================== [ 396.093897][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 396.100476][ C0] CPU: 0 PID: 8324 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 396.108354][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.118412][ C0] Call Trace: [ 396.121691][ C0] [ 396.124536][ C0] dump_stack+0xf5/0x159 [ 396.128768][ C0] panic+0x210/0x640 [ 396.132651][ C0] ? __schedule+0x319/0x640 [ 396.137142][ C0] ? vprintk_func+0x8d/0x140 [ 396.141719][ C0] kcsan_report.cold+0xc/0x10 [ 396.146385][ C0] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 396.151919][ C0] __tsan_read8+0x2c/0x30 [ 396.156247][ C0] __perf_event_overflow+0x11d/0x200 [ 396.161516][ C0] ? perf_prepare_sample+0xb90/0xb90 [ 396.166791][ C0] perf_swevent_hrtimer+0x261/0x280 [ 396.171986][ C0] ? __enqueue_entity+0x64/0x90 [ 396.176825][ C0] ? enqueue_entity+0x10a/0x5d0 [ 396.181669][ C0] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 396.187297][ C0] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 396.192919][ C0] ? __tsan_write8+0x32/0x40 [ 396.197494][ C0] ? rb_erase+0x2aa/0x990 [ 396.201818][ C0] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 396.207437][ C0] ? __tsan_read8+0x2c/0x30 [ 396.211928][ C0] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 396.217547][ C0] ? __tsan_read8+0x2c/0x30 [ 396.222037][ C0] __hrtimer_run_queues+0x288/0x600 [ 396.227229][ C0] ? __perf_event_overflow+0x200/0x200 [ 396.232678][ C0] hrtimer_interrupt+0x22a/0x480 [ 396.237612][ C0] smp_apic_timer_interrupt+0xdc/0x280 [ 396.243055][ C0] ? smp_irq_work_interrupt+0x80/0x1c0 [ 396.248506][ C0] apic_timer_interrupt+0xf/0x20 [ 396.253420][ C0] [ 396.256449][ C0] RIP: 0010:_raw_spin_unlock_irq+0x4e/0x80 [ 396.262243][ C0] Code: 00 74 44 48 89 df c6 07 00 0f 1f 40 00 48 c7 c7 b0 63 a5 85 e8 b3 f7 bb fc 48 83 3d 5b 94 0e 01 00 74 26 fb 66 0f 1f 44 00 00 01 00 00 00 e8 28 f9 9c fc 65 8b 05 99 9c 6a 7b 85 c0 74 0c e8 [ 396.281845][ C0] RSP: 0018:ffffc90000f13b00 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 396.290244][ C0] RAX: b020c49ba719fa7d RBX: ffff88812be2a3c0 RCX: 000000000000056d [ 396.298207][ C0] RDX: 000000010da96ab0 RSI: 020c49ba5e353f7d RDI: ffffffff85a563b0 [ 396.306163][ C0] RBP: ffffc90000f13b08 R08: 0000000000000000 R09: 0000ffff85a563b7 [ 396.314118][ C0] R10: 00000000aaaaaaab R11: ffffffff86045cc8 R12: ffff88812be2a3c0 [ 396.322072][ C0] R13: ffff8880a2232100 R14: ffff88811fdefa40 R15: 0000000000000000 [ 396.330057][ C0] finish_task_switch+0x7b/0x260 [ 396.334984][ C0] __schedule+0x319/0x640 [ 396.339304][ C0] schedule+0x47/0xd0 [ 396.343277][ C0] futex_wait_queue_me+0x18d/0x290 [ 396.348381][ C0] futex_wait+0x19b/0x3f0 [ 396.352697][ C0] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 396.358322][ C0] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 396.364201][ C0] ? drop_futex_key_refs.isra.0+0x5c/0xb0 [ 396.369914][ C0] do_futex+0xe9/0x18d0 [ 396.374059][ C0] ? __tsan_read8+0x2c/0x30 [ 396.378551][ C0] ? fsnotify+0x6a9/0x7d0 [ 396.382868][ C0] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 396.388485][ C0] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 396.394112][ C0] ? __tsan_read8+0x2c/0x30 [ 396.398618][ C0] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 396.404335][ C0] __x64_sys_futex+0x2cd/0x3f0 [ 396.409081][ C0] ? __tsan_read8+0x2c/0x30 [ 396.413580][ C0] do_syscall_64+0xcc/0x370 [ 396.418070][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 396.423944][ C0] RIP: 0033:0x459f49 [ 396.427829][ C0] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.448560][ C0] RSP: 002b:00007fed43f5acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 396.456954][ C0] RAX: ffffffffffffffda RBX: 000000000075bf28 RCX: 0000000000459f49 [ 396.464919][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 [ 396.472874][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 396.480831][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 396.488788][ C0] R13: 00007ffc41e717ff R14: 00007fed43f5b9c0 R15: 000000000075bf2c [ 396.498224][ C0] Kernel Offset: disabled [ 396.502663][ C0] Rebooting in 86400 seconds..