[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 49.092277][ T24] audit: type=1800 audit(1561632111.372:25): pid=7948 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 49.113172][ T24] audit: type=1800 audit(1561632111.382:26): pid=7948 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 49.142610][ T24] audit: type=1800 audit(1561632111.382:27): pid=7948 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2019/06/27 10:42:04 fuzzer started 2019/06/27 10:42:07 dialing manager at 10.128.0.26:39885 2019/06/27 10:42:07 syscalls: 2465 2019/06/27 10:42:07 code coverage: enabled 2019/06/27 10:42:07 comparison tracing: enabled 2019/06/27 10:42:07 extra coverage: extra coverage is not supported by the kernel 2019/06/27 10:42:07 setuid sandbox: enabled 2019/06/27 10:42:07 namespace sandbox: enabled 2019/06/27 10:42:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/27 10:42:07 fault injection: enabled 2019/06/27 10:42:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/27 10:42:07 net packet injection: enabled 2019/06/27 10:42:07 net device setup: enabled 10:43:54 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) clock_gettime(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) io_setup(0x0, 0x0) syzkaller login: [ 172.162038][ T8113] IPVS: ftp: loaded support on port[0] = 21 10:43:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000002c0)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x3, @raw_data="483953e68b2a55a850e7b9cf8ef856bacf73d38cc5bdc9bce8b825696fe16798cbb1906af9c90e631ede16774c4c04a99a51d0885e8881347e2f859336401068317f071dab991a577ab78b27fd08f8ba74f0330563eba3c47647157d57baec71bc714c5132a4e9a0ce8d1428d596abc132cc7c07921753e214583fe55a42004b35888ba64e06691b1d869b867760b14535dfc97b18d633abd91c71abbb5026e5c5326648629ca29de67bde29bfe34bd50b78833a1e29342f4fa3447bcffcd3061f3ff72698a42951"}) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0x3}, 0x120) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, r1) [ 172.292184][ T8113] chnl_net:caif_netlink_parms(): no params data found [ 172.383950][ T8113] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.392870][ T8113] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.403298][ T8113] device bridge_slave_0 entered promiscuous mode [ 172.414851][ T8113] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.423438][ T8113] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.432354][ T8113] device bridge_slave_1 entered promiscuous mode [ 172.455551][ T8116] IPVS: ftp: loaded support on port[0] = 21 [ 172.494271][ T8113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.518179][ T8113] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:43:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0x3}, 0x120) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 172.559025][ T8113] team0: Port device team_slave_0 added [ 172.587492][ T8113] team0: Port device team_slave_1 added 10:43:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) read(r2, &(0x7f0000000180)=""/112, 0x5b4) [ 172.745449][ T8113] device hsr_slave_0 entered promiscuous mode [ 172.854514][ T8113] device hsr_slave_1 entered promiscuous mode [ 172.899122][ T8116] chnl_net:caif_netlink_parms(): no params data found [ 172.899919][ T8119] IPVS: ftp: loaded support on port[0] = 21 [ 172.935814][ T8121] IPVS: ftp: loaded support on port[0] = 21 [ 172.962136][ T8113] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.970890][ T8113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.981824][ T8113] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.990845][ T8113] bridge0: port 1(bridge_slave_0) entered forwarding state 10:43:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000002c0)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x600, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x3, @raw_data="483953e68b2a55a850e7b9cf8ef856bacf73d38cc5bdc9bce8b825696fe16798cbb1906af9c90e631ede16774c4c04a99a51d0885e8881347e2f859336401068317f071dab991a577ab78b27fd08f8ba74f0330563eba3c47647157d57baec71bc714c5132a4e9a0ce8d1428d596abc132cc7c07921753e214583fe55a42004b35888ba64e06691b1d869b867760b14535dfc97b18d633abd91c71abbb5026e5c5326648629ca29de67bde29bfe34bd50b78833a1e29342f4fa3447bcffcd3061f3ff72698a42951"}) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0x3}, 0x120) getresuid(0x0, 0x0, 0x0) [ 173.109296][ T8116] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.135572][ T8116] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.155551][ T8116] device bridge_slave_0 entered promiscuous mode [ 173.189942][ T8116] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.203264][ T8116] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.211666][ T8116] device bridge_slave_1 entered promiscuous mode [ 173.332068][ T8113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.356096][ T22] bridge0: port 1(bridge_slave_0) entered disabled state 10:43:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x12ffa, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/89, &(0x7f00000001c0)=0x59) [ 173.376528][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.386993][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 173.408330][ T8124] IPVS: ftp: loaded support on port[0] = 21 [ 173.417628][ T8116] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.463781][ T8116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.504999][ T8119] chnl_net:caif_netlink_parms(): no params data found [ 173.550672][ T8113] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.560656][ T8121] chnl_net:caif_netlink_parms(): no params data found [ 173.575649][ T8116] team0: Port device team_slave_0 added [ 173.584790][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.596378][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.620341][ T8129] IPVS: ftp: loaded support on port[0] = 21 [ 173.638716][ T8116] team0: Port device team_slave_1 added [ 173.654559][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.666267][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.676865][ T8125] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.684684][ T8125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.693780][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.705079][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.717073][ T8125] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.725502][ T8125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.734116][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.744217][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.810196][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.820194][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.831089][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.841954][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.894493][ T8116] device hsr_slave_0 entered promiscuous mode [ 173.963163][ T8116] device hsr_slave_1 entered promiscuous mode [ 174.014608][ T8121] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.022037][ T8121] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.033843][ T8121] device bridge_slave_0 entered promiscuous mode [ 174.047989][ T8121] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.057913][ T8121] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.069947][ T8121] device bridge_slave_1 entered promiscuous mode [ 174.087734][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.098818][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.109736][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.120139][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.129332][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.140485][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.161220][ T8119] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.169993][ T8119] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.179305][ T8119] device bridge_slave_0 entered promiscuous mode [ 174.201506][ T8121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.235783][ T8119] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.244048][ T8119] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.253069][ T8119] device bridge_slave_1 entered promiscuous mode [ 174.263015][ T8121] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.350669][ T8119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.364734][ T8119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.385676][ T8121] team0: Port device team_slave_0 added [ 174.400795][ T8119] team0: Port device team_slave_0 added [ 174.409495][ T8119] team0: Port device team_slave_1 added [ 174.415723][ T8124] chnl_net:caif_netlink_parms(): no params data found [ 174.439446][ T8121] team0: Port device team_slave_1 added [ 174.497252][ T8129] chnl_net:caif_netlink_parms(): no params data found [ 174.529168][ T8124] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.536618][ T8124] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.544664][ T8124] device bridge_slave_0 entered promiscuous mode [ 174.553755][ T8124] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.561005][ T8124] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.569404][ T8124] device bridge_slave_1 entered promiscuous mode [ 174.635541][ T8121] device hsr_slave_0 entered promiscuous mode [ 174.693281][ T8121] device hsr_slave_1 entered promiscuous mode [ 174.825575][ T8119] device hsr_slave_0 entered promiscuous mode [ 174.864158][ T8119] device hsr_slave_1 entered promiscuous mode [ 174.945644][ T8113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.983633][ T8124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.026743][ T8124] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.049564][ T8124] team0: Port device team_slave_0 added [ 175.056406][ T8129] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.064174][ T8129] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.072322][ T8129] device bridge_slave_0 entered promiscuous mode [ 175.080624][ T8129] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.088109][ T8129] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.098486][ T8129] device bridge_slave_1 entered promiscuous mode [ 175.119514][ T8124] team0: Port device team_slave_1 added [ 175.140487][ T8116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.157005][ T8129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.184337][ T8129] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.210609][ T8116] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.226520][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.243823][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.295437][ T8124] device hsr_slave_0 entered promiscuous mode [ 175.323125][ T8124] device hsr_slave_1 entered promiscuous mode 10:43:57 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) clock_gettime(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) io_setup(0x0, 0x0) [ 175.424175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.439208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.448081][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.455230][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.469155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.504352][ T8129] team0: Port device team_slave_0 added [ 175.533290][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.541883][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.550864][ T8125] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.557994][ T8125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.570293][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.580084][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.593731][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.606915][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.616750][ T8129] team0: Port device team_slave_1 added [ 175.625015][ T8119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.647688][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.656193][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.668184][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.688792][ T8116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 175.699614][ T8116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.725905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.734163][ C1] hrtimer: interrupt took 25324 ns [ 175.739470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 10:43:58 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) clock_gettime(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) io_setup(0x0, 0x0) [ 175.748836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.763504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.771994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.783431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.799596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.841877][ T8119] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.915422][ T8129] device hsr_slave_0 entered promiscuous mode [ 175.963091][ T8129] device hsr_slave_1 entered promiscuous mode 10:43:58 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_init_net_socket$nfc_llcp(0x27, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x600, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x4, 0x800}) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) [ 176.022930][ T8121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.034269][ T8116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.069985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.088897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 10:43:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, {0xffffffff, 0x100, 0x20, 0x6, 0xfffffffffffffff8, 0x4}}, 0x8) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="175b4b359e98aaaaaa00140086dd60bb561500442f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa042065580000000000000800000086dd86dd88be00000000100000000100000000000000080022eb00120000200000000200000000000000000000000800655800000000"], 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000002c0)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000240)={r1, &(0x7f0000000180)=""/137}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000280)={0x1, 0x81, 0x98, 0x6}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000300)="3c316741d0e718eadfcc66545e9db017", 0x10) [ 176.116968][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.124122][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.132218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.141040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.152943][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.160019][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 10:43:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x28}, 0x8}, 0x0) [ 176.182059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.211908][ T8124] 8021q: adding VLAN 0 to HW filter on device bond0 10:43:58 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200001000000000000018000000003000000000000000000000000000000030300"/88], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@empty, @remote, 0x1, 0x2, [@multicast2, @rand_addr=0x8]}, 0x18) [ 176.237538][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.253759][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.278095][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.291529][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.305760][ T8171] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 10:43:58 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x600) shutdown(r0, 0x2) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a6400, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 176.342963][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.352193][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.376171][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.386531][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.401299][ T8121] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.433371][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.441392][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.456325][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.465359][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.474811][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.490689][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.517373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.533358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.541978][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.550525][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.567395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.575304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.599275][ T8124] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.613179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.621566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.631737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.639373][ T3001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.652973][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.654342][ T3001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.660051][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.671322][ T3001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.677699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.691262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.715011][ T3001] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 176.727282][ T8129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.746653][ T8119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.758950][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 10:43:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed HID v0.00 Device [syz1] on syz1 [ 177.228866][ T8121] 8021q: adding VLAN 0 to HW filter on device batadv0 10:43:59 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x3, 0x8001, 0x3, 0x5, 0x4, 0x9, 0x5, {0x0, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @multicast1}}}, 0x1, 0x5c863ccd, 0x80000001, 0xffffffffffffffc0, 0x1}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r2, @in={{0x2, 0x4e23, @empty}}, 0x1f, 0xfffffffffffffffb, 0x5, 0xe0, 0x120}, &(0x7f0000000400)=0x98) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ptype\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001580)={0xffffffffffffff9c, 0x10, &(0x7f0000001540)={&(0x7f0000000540)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001600)={r4, 0x10, &(0x7f00000015c0)={&(0x7f0000000480)=""/190, 0xbe, r5}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x3f, 0x2000000000000000, 0x10000, 0x7, 0x3}, 0x14) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="7472616e733d58d9974e8d3d8e6c3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c706f73697861636c2c6163636573733d757365722c000f"]) [ 177.263027][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.271045][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.281420][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.291046][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.299932][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.309791][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.318807][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.327777][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.340776][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.349729][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.366670][ T8124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.371692][ T8201] 9pnet: Could not find request transport: XٗN=l=0x0000000000000003 [ 177.385013][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.400782][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.417950][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.427620][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.442005][ T8129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.501521][ T8124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.547049][ T8129] 8021q: adding VLAN 0 to HW filter on device batadv0 10:43:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) preadv(r0, &(0x7f00000017c0), 0x0, 0x7ffff000) [ 177.717995][ T8164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 10:44:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x35) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/121, 0x79) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 10:44:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), 0x0) r1 = accept4(r0, &(0x7f0000000000), &(0x7f0000000080)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) 10:44:00 executing program 1: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, r0, 0x2000) 10:44:00 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) accept4$bt_l2cap(r1, 0x0, &(0x7f0000000040), 0x80800) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x3f, 0x8, 0x1, 0x68, 0x0, 0x5, 0x21400, 0x0, 0x6, 0xfff, 0x3, 0x3f, 0xffffffff93070e3b, 0xff, 0x5, 0xedd, 0x3, 0x4000000000000, 0x8000, 0x9d, 0x9, 0x0, 0x260, 0x8, 0x20, 0x3f, 0x100000000, 0x4, 0x1000, 0xe7, 0xfff, 0x7, 0x4, 0x8000, 0xfffffffffffffffa, 0x6, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x1abc}, 0x20508, 0xfffffffffffffffa, 0x6, 0x0, 0x9, 0x1, 0x9}, r2, 0x2, 0xffffffffffffff9c, 0xb) getrusage(0x1, &(0x7f00000001c0)) 10:44:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") unshare(0x2000400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x3a, 0x6, 0x8, 0x5, 0x81}) getsockopt$inet_int(r1, 0x10d, 0xee, &(0x7f0000000140), &(0x7f0000000000)=0x4) 10:44:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'yam0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000000005000000063005000500000007000000ac040000285c1eded5a83d0600000007000000eafabb1ff5661fab2585f3de138022719c144b96ea995a42c8060a537c76b53440e25aaf603477677d3359b34b976de1e399d796c095c42d5e764ea00a9cd504ad08d884e7b539a86d66c9"]}) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000180), 0x4) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = epoll_create1(0x80000) readahead(r1, 0xd6ce, 0x40) [ 177.764363][ T8164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.780477][ T8164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.798035][ T8164] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 10:44:00 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x200) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000009}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x3, 0xf, 0x400, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x8}, [@typed={0x14, 0x31, @ipv6=@dev={0xfe, 0x80, [], 0x22}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 10:44:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000200)=""/4096) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0a85320, &(0x7f0000001200)={{0x80}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) r2 = socket$netlink(0x10, 0x3, 0x3) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20000) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x18020480}, 0xfffffffffffffef8, &(0x7f0000000100)={&(0x7f0000001280)={0xb0, r3, 0x2, 0x70bd24, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd4}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf181}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40c5}, 0x4044840) 10:44:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x5, 0x0, 0x0) [ 177.965432][ T8250] input: syz0 as /devices/virtual/input/input5 10:44:00 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x30b000, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x7ff, 0x80, 0x6, 0x24, &(0x7f00000000c0)=""/36, 0xf9, &(0x7f0000000100)=""/249, 0xa0, &(0x7f0000000200)=""/160}) setrlimit(0x400000000000009, &(0x7f0000000000)) socket$rxrpc(0x21, 0x2, 0x2) r1 = getpgrp(0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)=0x6) 10:44:00 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0xb4, r2, 0x700, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb37}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x63a}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x804}, 0x40810) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x3}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 10:44:00 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xbe1, 0x2) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x7, 0x4, 0x8, 0x80000000000}, 0x6) r3 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) close(r0) [ 178.143100][ T8275] input: syz0 as /devices/virtual/input/input6 10:44:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:44:00 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x8, 0x2000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000400)='/dev/ptmx\x00', 0xa, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) sched_setaffinity(0x0, 0x6e, &(0x7f0000000100)=0x2d) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x14) creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffdffffe) creat(0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0xb25, 0xbec0, 0x7, 0x0, 0x7, 0x1, 0xb4, 0x1, 0xd373, 0x1f, 0x3, 0x600000, 0x0, 0x7fff, 0x9d, 0x4, 0x6, 0x8, 0xb35}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:44:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bond\x00', 0x7132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0003a178493f1ec2cec9607e8864c4578abc026b00570806cd020093dd860021080600ba9924301f729422ad6c688342b9c39e80aca4b1d8c40176ec09b4280452fd79867a3f5fa452060d297f9401b4e35eb9e68b9adfd178514ad1af8f4e56309ac9733d41cc0ff11999c3c3740f085a20"], 0xfda7) 10:44:00 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) syz_open_dev$dri(&(0x7f0000002440)='/dev/dri/card#\x00', 0x8, 0x400) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x4, &(0x7f00000023c0)=[{&(0x7f0000000300)="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", 0x1000, 0x80000000}, {&(0x7f0000001300)="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", 0x1000, 0x7}, {&(0x7f0000000180)="65245c15d840b9b203a5d76d608640b2f131c427e7b700eac30b1cafd9", 0x1d, 0xffffffffffffff81}, {&(0x7f0000002300)="a08e8de997bb7ef278af0095cadeb9e1f755daa1ed334b492a131553b62878e76cdd526662bd73887c4aa46160298a8e99b6c2147f18ae6cc79facbe35fe39fade4a4f8995799b65d9277fa5d52a2bd0466ea27b8900f2fe5932c7855a8fb4538e3872dc59965503311f5683d81cce36466f0a6be13ca5bf5d5b3e8dc1d38a3a8b3739db046a2778dc8145aa43fd77e819112597e5e07143bf4e8837f4aa7118470e44afcff5", 0xa6}], 0x2, &(0x7f00000001c0)='!md5sum]\x00') bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x2, 0x20}, 0x98) 10:44:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b0, 0x0, 0x3}]}) 10:44:00 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:44:00 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="948615018d83e1a7dcd1e6fc4b02d5101c8f0d570944d81d46879fe355af54d0a7a62503a3b0b97b2363cebecfefecfd08"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 10:44:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/5) 10:44:00 executing program 2: socket$kcm(0x10, 0x4000000000003, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x2f) [ 178.523570][ T8308] ceph: device name is missing path (no : separator in /dev/loop1) 10:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x0, "227e01e563d27cbe"}) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x80, 0x309000) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000100)=[0x7f], 0x1, 0xffffffffffff8001, 0x82, 0x3, 0xfffffffffffffffd, 0x8, {0x147d, 0x5, 0x507, 0x4, 0xed, 0x7, 0x10000, 0x9, 0x1, 0x7, 0x9, 0x9, 0x1d36, 0x1000, "436b22bfc6bf22c7993f3d7ecfad6015fce73a58466ecbee5976fa4dc937ab0a"}}) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 178.671233][ T8328] ceph: device name is missing path (no : separator in K W DFUTЧ%{#cξ) 10:44:01 executing program 0: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x805) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x40000000000) r0 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x5, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) fcntl$addseals(r2, 0x409, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) times(&(0x7f0000000200)) sync() recvfrom$unix(r0, &(0x7f0000000300)=""/157, 0x9d, 0x2020, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000003c0)={0x0, @remote, 0x4e20, 0x4, 'rr\x00', 0x2, 0x9, 0x74}, 0x2c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r4, 0x8}, &(0x7f00000001c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) memfd_create(&(0x7f0000000440)='/dev/midi#\x00', 0x4) [ 178.748752][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 178.748762][ T24] audit: type=1804 audit(1561632241.032:31): pid=8339 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081790274/syzkaller.4iNRUa/4/bus" dev="sda1" ino=16529 res=1 10:44:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x119000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0xffffffffffffffc0, @loopback, 0xfffffffffffffffd}}, 0x5, 0x0, 0x1, 0x8, 0x10000}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0xa3a}, 0x8) r2 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000000c0)) 10:44:01 executing program 4: r0 = socket(0xe, 0x802, 0x0) write(r0, &(0x7f00000004c0)="240000001a0025f20485bc04fef7001c0a0b49ffed1a192df700000000000080fc080008", 0x24) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/130, 0x82}, {&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 10:44:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f00000001c0)="c0dca5055e1acf397be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x24000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000080)) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1fec00}], 0x1, 0x0) [ 178.950037][ T8308] ceph: device name is missing path (no : separator in /dev/loop1) [ 178.963447][ T24] audit: type=1804 audit(1561632241.252:32): pid=8325 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081790274/syzkaller.4iNRUa/4/bus" dev="sda1" ino=16529 res=1 10:44:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100480}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x214, r1, 0xa00, 0x1, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009fc0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x10}) [ 179.074985][ T8348] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20000 [ 179.152634][ T24] audit: type=1800 audit(1561632241.252:33): pid=8325 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16529 res=0 10:44:01 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) syz_open_dev$dri(&(0x7f0000002440)='/dev/dri/card#\x00', 0x8, 0x400) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x4, &(0x7f00000023c0)=[{&(0x7f0000000300)="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", 0x1000, 0x80000000}, {&(0x7f0000001300)="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", 0x1000, 0x7}, {&(0x7f0000000180)="65245c15d840b9b203a5d76d608640b2f131c427e7b700eac30b1cafd9", 0x1d, 0xffffffffffffff81}, {&(0x7f0000002300)="a08e8de997bb7ef278af0095cadeb9e1f755daa1ed334b492a131553b62878e76cdd526662bd73887c4aa46160298a8e99b6c2147f18ae6cc79facbe35fe39fade4a4f8995799b65d9277fa5d52a2bd0466ea27b8900f2fe5932c7855a8fb4538e3872dc59965503311f5683d81cce36466f0a6be13ca5bf5d5b3e8dc1d38a3a8b3739db046a2778dc8145aa43fd77e819112597e5e07143bf4e8837f4aa7118470e44afcff5", 0xa6}], 0x2, &(0x7f00000001c0)='!md5sum]\x00') bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x2, 0x20}, 0x98) 10:44:01 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'gre0\x00', 0x4}) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) 10:44:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) [ 179.245798][ T8372] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20000 10:44:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f0000000040)={[{0x0, 0x1}]}) 10:44:01 executing program 0: epoll_create1(0x80002) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) open_by_handle_at(r1, &(0x7f00000000c0)={0x9f, 0x1f, "6154eecc61563ecfef46f23b3f916044a7097ce980bb6962d317a057fa615ed21488be021aa5e7e284ab3cbb79f9dfa12c683e77267ab92d5dd8c39e510f721148e0a8820b4da3d86a0d4b15890ada7d40b846af7d9fadc4a09fc7feb4c5c840318db6c3124094c03767bb83330c1e2afb696b8e39fc6b4c71ccbab8aaba5e859063474bccd6dd5ef301c68ceb96bdc753c1cf45573480"}, 0x800) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000001c0)) 10:44:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) bind$rose(r3, &(0x7f00000002c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$video(0x0, 0x6c, 0x2000) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f0000000200)=""/71, 0x6}) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x4f641b8da840cbdd) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000580)) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="0100067a9488da5a106e00aaaaaaaaaabb4d00a6d63a41b394efb8aaaaaaaaaaaaaaaaaaaaaa1aff655a59a2c556739b869ad7585db686330aae49101a97bfad03ce8bb8eb378edbb03e5209ca4fa1bcf9be72bcd2068297d92b05a65ce257da52281e7bd2a59f17cbb5ddd9ce28718e"]) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000500)) r5 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000400)="c5f0c56f4235", 0x6, 0xfffffffffffffffe) keyctl$revoke(0x3, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000100)) [ 179.376616][ T8384] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 179.409444][ T8383] ceph: device name is missing path (no : separator in /dev/loop1) 10:44:01 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @empty, [{[{0x9100, 0x3, 0x5}], {0x8100, 0x7, 0x10000}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x88caffff], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x29, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x3c, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:44:01 executing program 0: r0 = socket$inet(0x2b, 0xfffffffffffffffb, 0xfffffffffffffffd) listen(r0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x214100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x505200}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x12c, r2, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x74}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4008880}, 0x20000000) 10:44:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x7, 0xf030, 0x200, 0x7fffffff, 0x0, 0xffffffffffffffd7, 0x99, 0x5c, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0xffffffff, 0x20, 0x9, 0x9}, &(0x7f0000000100)=0x18) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)={0x100000, 0x5000, 0x8, 0x9, 0x6}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x5, @local, 0x7fff}, @in6={0xa, 0x4e20, 0x2bef6901, @local, 0xdc}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000200)=0xfffffffffffffdcb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={r3}, 0x8) 10:44:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) 10:44:02 executing program 3: r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000100)=0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) gettid() ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getpriority(0x2, r0) r3 = dup(r2) getsockopt$ax25_int(r3, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:44:02 executing program 0: getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000100)=0x80) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 10:44:02 executing program 5: symlink(&(0x7f0000000280)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat(0xffffffffffffffff, &(0x7f0000001980)='./file0\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) geteuid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x11) 10:44:02 executing program 1: r0 = memfd_create(&(0x7f0000000080)=':}ppp0).#em0keyring^vboxnet1eth0]@!!(GPLeth0@userem1]}\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='Z'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000100)=0x1) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDDISABIO(r2, 0x4b37) 10:44:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x6000000000000000, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfcffffff00000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) [ 179.943398][ T8424] ebt_limit: overflow, try lower: 4294639616/4294967295 10:44:02 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2162, 0x0, 0x0, 0x0, 0x33f, 0x0, 0x2, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x34d, 0x10, 0x0, 0x1d1}, 0xfffffffffffffe0c) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xce, 0x0) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) 10:44:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 179.990426][ T8424] ebt_limit: overflow, try lower: 4294639616/4294967295 10:44:02 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sched_setaffinity(0x0, 0xfffffef4, &(0x7f0000000140)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x3, 0x7f, 0x1, 0x0, 0x0, 0x1, 0xb, 0x5d547ca5, 0x80000000, 0x4, 0x7, 0x4, 0x5, 0x9, 0x1000, 0x2, 0xc58d, 0x101, 0x6, 0x19, 0x4, 0xabb, 0x7, 0x4, 0x1, 0x6, 0x10001, 0x3f, 0x4, 0x0, 0x1, 0xe4d8, 0xa33, 0x3, 0xffff, 0x0, 0x40, 0x2, @perf_config_ext={0x3}, 0x60, 0x0, 0x7e, 0x4, 0x8, 0x1}, r3, 0x1, r0, 0x9) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) fallocate(r4, 0x0, 0x0, 0x10000101) 10:44:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r2, 0xfd98, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffff, 0xa00) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 10:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto(r0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffe0f) r1 = dup3(r0, r0, 0x80000) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e24, 0x8, @mcast1, 0x4dd8}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@rand_addr, @local, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000cc0)={0x0, @multicast1, @loopback}, &(0x7f0000000d00)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000f00)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000f40)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000001040)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001080)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000001180)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000011c0)={@rand_addr, @local, 0x0}, &(0x7f0000001200)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001280)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000006f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006f80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009440)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000009540)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000009580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000095c0)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009600)={{{@in6=@ipv4={[], [], @initdev}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000009700)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009880)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000009980)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000009a80)={0x11, 0x0, 0x0}, &(0x7f0000009ac0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009b00)={'veth0_to_hsr\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @broadcast}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009b40)={'vcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000014240)=[{{&(0x7f000000e400)=@rc, 0x80, &(0x7f000000f7c0)=[{&(0x7f000000e480)=""/48, 0x30}, {&(0x7f000000e4c0)=""/226, 0xe2}, {&(0x7f000000e5c0)=""/17, 0x11}, {&(0x7f000000e600)=""/4096, 0x1000}, {&(0x7f000000f600)=""/200, 0xc8}, {&(0x7f000000f700)=""/154, 0x9a}], 0x6}}, {{&(0x7f000000f840)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000010d80)=[{&(0x7f000000f8c0)=""/177, 0xb1}, {&(0x7f000000f980)=""/4096, 0x1000}, {&(0x7f0000010980)=""/170, 0xaa}, {&(0x7f0000010a40)=""/134, 0x86}, {&(0x7f0000010b00)=""/79, 0x4f}, {&(0x7f0000010b80)=""/162, 0xa2}, {&(0x7f0000010c40)=""/94, 0x5e}, {&(0x7f0000010cc0)=""/179, 0xb3}], 0x8, &(0x7f0000010e00)=""/223, 0xdf}, 0x3f}, {{&(0x7f0000010f00)=@l2, 0x80, &(0x7f0000011280)=[{&(0x7f0000010f80)=""/24, 0x18}, {&(0x7f0000010fc0)=""/68, 0x44}, {&(0x7f0000011040)=""/168, 0xa8}, {&(0x7f0000011100)=""/128, 0x80}, {&(0x7f0000011180)=""/153, 0x99}, {&(0x7f0000011240)=""/62, 0x3e}], 0x6, &(0x7f0000011300)=""/85, 0x55}}, {{&(0x7f0000011380)=@nfc_llcp, 0x80, &(0x7f0000011640)=[{&(0x7f0000011400)=""/6, 0x6}, {&(0x7f0000011440)=""/167, 0xa7}, {&(0x7f0000011500)=""/80, 0x50}, {&(0x7f0000011580)=""/152, 0x98}], 0x4, &(0x7f0000011680)=""/93, 0x5d}, 0xffff}, {{&(0x7f0000011700)=@tipc=@id, 0x80, &(0x7f0000011a40)=[{&(0x7f0000011780)=""/28, 0x1c}, {&(0x7f00000117c0)=""/64, 0x40}, {&(0x7f0000011800)=""/227, 0xe3}, {&(0x7f0000011900)=""/47, 0x2f}, {&(0x7f0000011940)=""/76, 0x4c}, {&(0x7f00000119c0)=""/90, 0x5a}], 0x6}, 0x33}, {{&(0x7f0000011ac0)=@xdp, 0x80, &(0x7f0000012ec0)=[{&(0x7f0000011b40)=""/148, 0x94}, {&(0x7f0000011c00)=""/219, 0xdb}, {&(0x7f0000011d00)=""/170, 0xaa}, {&(0x7f0000011dc0)=""/74, 0x4a}, {&(0x7f0000011e40)=""/93, 0x5d}, {&(0x7f0000011ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000012f40)=""/78, 0x4e}, 0xf8d8}, {{&(0x7f0000012fc0)=@pppoe, 0x80, &(0x7f0000014200)=[{&(0x7f0000013040)=""/213, 0xd5}, {&(0x7f0000013140)=""/4096, 0x1000}, {&(0x7f0000014140)=""/101, 0x65}, {&(0x7f00000141c0)=""/36, 0x24}], 0x4}, 0x80000000}], 0x7, 0x1, &(0x7f0000014400)={0x0, 0x989680}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000014b00)={&(0x7f0000000080), 0xc, &(0x7f0000014ac0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="8806d90efa089fb0900000", @ANYRES16=r3, @ANYBLOB="000126bd7000ffdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="6c01020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004001f0000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="4801020044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="ac00020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff03000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000001000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000008000100", @ANYRES32=r15, @ANYBLOB="8c0002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r17, @ANYBLOB="fc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r18, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="7800020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400000000803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r23, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000800000008000600", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="8000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000"], 0x678}, 0x1, 0x0, 0x0, 0x4014}, 0x1) [ 180.171717][ T8447] ebt_limit: overflow, try lower: 4294639616/4294967295 10:44:02 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x11, 0x9, r1, 0x1, 0x40, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000010000000000000000000000008001200000001000000000000000000000200e00040e0ff00000020000000000000000000ada800000400000020000000000003000600000000000200872cb4f0ffbbf00000000400000003000500000000000200423b1d632bd7b8200000000000c700000000000000000000000000e61c1c5d3b7bf9c32328515dcfc821a58f2edb1feda3e9e6d5c93795"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = semget(0x3, 0x1, 0x3) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000580)=""/4096) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x5) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 10:44:02 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000140)={r1, 0x3, 0x7fff800000000000, "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"}) r2 = socket(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000c00010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 10:44:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') setsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f00000000c0)="4996650e05bcda42df590fb004da2e76abd066202d139240e1ed421301a14b0c5a1eff7c3aa2fcbd7464ab0262c7defbcb15120fbd355530713aea0bee5001ddc92fa2812cfa17c5f5d97da183bcda6d95b841751c42203c90116dccb67242eab0e571379392e81fae9b8752f5953b16e74666f32b7483bddc5b18a6d54252320115ed99b6926419bd86a2f24b32940c4db75e3a4dda5bf4d908e252ac7bf7f56f6839be3df85ec2aaa5f9c229deb81ab5960086c08359ad", 0xb8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6800, 0x6f}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:44:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x29) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x40) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140)=0x7f, &(0x7f0000000180)=0x4) [ 180.349972][ T8457] Unknown ioctl 1074021064 [ 180.413193][ T8457] IPv6: NLM_F_REPLACE set, but no existing node found! [ 180.436519][ T24] audit: type=1800 audit(1561632242.722:34): pid=8450 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16520 res=0 10:44:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x100}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 180.459783][ T8465] Unknown ioctl 1074021064 [ 180.469039][ T8465] IPv6: NLM_F_REPLACE set, but no existing node found! 10:44:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa0901, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x80000) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000001c0)=[0x3, 0x7]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r5 = msgget(0x1, 0x1) msgrcv(r5, &(0x7f0000000500)={0x0, ""/180}, 0xbc, 0x0, 0x2000) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080008}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x64, r1, 0x701, 0x70bd28, 0x25dfdafc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x5}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xae}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x801) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') preadv(r6, &(0x7f00000017c0), 0x1a4, 0x0) 10:44:02 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) [ 180.517003][ T24] audit: type=1800 audit(1561632242.742:35): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16520 res=0 10:44:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000900100001000000000000000000000000008c9464898af6dcaebd3595d2b2fbeba0dd78f3563edb828ad890d88b869fd79305a9d46a671f88bff963d84e9e07fa73a2136cacc9faf0862719a69dd08f1936cd03f97987723f3636a311d49081a0d048627c97052201d799f49e", @ANYRES32=r2, @ANYBLOB="00000000000000001c001200140001006272696467655f736c6176650000000004000500"], 0x3c}}, 0x0) 10:44:02 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000380)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x4) close(0xffffffffffffffff) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1002060}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) gettid() ustat(0xa, &(0x7f0000000240)) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={0x0}, 0x10) openat$cgroup_ro(r4, &(0x7f0000000140)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:44:03 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfd~o=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 10:44:03 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x400) getpeername(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000180)={0xc, {0xedf, 0x0, 0x3, 0xb22}}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x10013, 0xfffffffffffffffd) unshare(0x8000400) ioctl$VIDIOC_G_CROP(r1, 0x8004551a, 0x0) [ 180.849540][ T8496] 9pnet: Insufficient options for proto=fd [ 180.921047][ T8501] 9pnet: Insufficient options for proto=fd 10:44:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xa2, 0x2) getpeername(r0, &(0x7f0000000200)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000000, 0x400000) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000180)=0x10000, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000140)={0x9b0004, 0x0, 0x3, [], &(0x7f0000000100)={0x9d0b5f, 0x4, [], @p_u16=&(0x7f00000000c0)=0x8}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:44:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000004f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400f80008000000fe8800"/32], 0x20}], 0x1, 0x0) 10:44:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x1000000}, 0x18) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x100) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0xeaf1) 10:44:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0xfffffffffffffffe, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0x204}]}) 10:44:03 executing program 4: poll(0x0, 0x0, 0x4f7d) r0 = gettid() r1 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x800) ioctl(r1, 0x80000001, &(0x7f0000000380)="8c73f70c536c73e78db5f0fcd410483ca0b03a3c6f666e011bc761843acd11a4f11043c967d2c3dc330cd2b6f45de26fa9ff14b60c23ba03573bf2f6ecf269dbde453760b0645bc4f296b92a4e3ebeabfaf94d3a0e94169e62d2a0b87a7705d7248c25f6557ac3f0a6d6ee3d3e17ca556b4583ca396edd98b70e744a604e0d51548065c14059") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x80001000008912, &(0x7f0000000140)="c0dca5055e0bcfe67be070") timer_create(0x0, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) ptrace$poke(0x4, r0, &(0x7f0000000000), 0x7) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x8000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r4, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) fcntl$setlease(r2, 0x400, 0x0) tkill(r0, 0x1000000000016) 10:44:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x2200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) bind$alg(r0, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(rfc4309(morus1280-sse2))\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad", 0x1) sendto(r3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f00000001c0)=""/124, 0x2000023c, 0x0, 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50}, 0x50) 10:44:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) r2 = dup3(r0, r0, 0x80000) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x100000001) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e08000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 10:44:03 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x2, 0x0) 10:44:03 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000240)=ANY=[]) 10:44:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x10000) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00s\xac\xc2o\xfa\xe1~y\x1bi\xa5h<\b\nY\xe7\xd7\x1el\xed\xc5^$\x93L\xb3:L7\x80\x00\xba\xae\xca \xcc5\xa1\xa7.\xaf\xb6\xa6o\xc9\xba\x18\x8b\xb6\b\"\xe5\x06j\x8b\xed\x90e\x84\xd6\x9cD\x92\xf1\xeaj\xd1rF\xbd\xcf\x1155\x86\xa5\x9c|}^.3\xc8\xf2\f\xad\x15[zD\t\xf7K\xa9H\x88t\xcdp\x04J\xff\xe1xW\x88,\xf4\xb8\xb0W/\xa0\xd8\xb8H\xb2e)\x80\xac\xa0+\xe4\x83\x9f\x1c\xa2Z\xa8U\x00e\x8f*\x06\xcf\xfc\xf2\xf7u\xef\x12bS\x84\x12\xd2S.d\x94\x06j\x1f\x97!5\x83\xc1lxS3KK6\x9a5+\x13\x15 \x18\x1c\x94\x91\x96f\xcdxU\x92\x190\xff', 0x7a05, 0x1700) r2 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000001c0)={'syzkaller1\x00', 0x8}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r4 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@ipv4={[], [], @multicast2}, 0x5b, r5}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000009c0)=ANY=[@ANYRES64=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR, @ANYRES32=r0, @ANYRES32=r3, @ANYRES16=r2, @ANYRESDEC, @ANYRES64=r3, @ANYRES32=r4, @ANYRESOCT=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESOCT=r5]], @ANYRESOCT=r2, @ANYPTR64]) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000040)) 10:44:03 executing program 0: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000001a9bd12ababe0c029500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 10:44:03 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x8000) 10:44:03 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0x1000}}}, &(0x7f0000000880)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000008c0)={0xc3, 0x20, 0x8002, 0x200, 0x7000000000000, 0x1, 0x5, 0x5, r1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)="3534c0cdf770b3d17f85e9be35a418ad318058414f8a5b5440cacdece45707268aa2d677aff7de8a2fe834c166a6780a0787374b7f8240eae4c78746fd9dc827f20855e25d6c506c6b217b92b6196901a693de8e1fe5fa7c34b2fefb09da700be862bc4c9d760066f0c8381f394d48097def513685ffa3cf1c63a477dc2da0a6a4361a546cfe56de5346c5d125b070a424bcc5c12241199219bcddf7051d82b5218ac461fc8967275e576c157d9f1ffddf989e5ead4cf81b6cd335d2038ccf78a0efc99cbab24195db33b2d5046b3ec2af65fd9dc1a953e3716add18", 0xdc}, {&(0x7f0000000100)="5bf1b8ccb322fe91c1947ad6823eed3349a8ce0795569da025401952a00af4a2e5d26668966ceec3e06d0231d40f9222e536ca35c888012b08549e048ff6e08904f63dd48f7a3fee5a90ebe6cee8e94752d1bff4b672a55bf8c754372d49f4253ad230bc82da61319d0be583805b15dab8aa0417e52623f7721a04b74065e3a2a6f7c06caf2abaed90dbb46b471c1d817d4e834a2b6a700fe977006d56df6b9aff6d9c43b85d24e6e7d88d9bd9dd3d0dc1b8bdd15960736bc898328063524f4253e362f75c0e1bda1870b3c38bb1d5c67355bdd39954afb7d7c079449848", 0xde}, {&(0x7f0000000200)="47d660e6d0cf3df011fa765c595393ffdcc3af6cf0c194f53f20cbd4a3fc2374803c6ff2b81cff435362334261f6e4686cc45d814e77996f9cfd52814cdc0cbc6d30dbf9963b29b1d7be6435f7a4a5dcba652b52ba1631623e00c7d013a2902e2c0c39527b9d3fc63f95fd15e9c196764784b29425b845e3ae6507861fae21d31d430bd46d57f50633aeeab4f8b7993122eb1ab966f0f8379b2a98e6346ff10fed6ad10f56daf476f703c3ede47e91d3274f01bb3a850e2d5ba9a0509f23430c1f25faf92348fa3fd2acc1d3fd", 0xcd}, {&(0x7f0000000300)="87a5e8c33b9d0ecaaf60d39976a56400ca0d9f2fc6b0e0d7e913c4367dbc51e9e7c2f0164109970fcb6eafcc6522e1aed61209700f5515a89ff8997ee691c7eabc980ce5e6749f5a53b671528af9f93836f7181c6b46a0e83b05f1f08514a0473146fe9133d1af1800305a3960e3ac06f331255a0ab69ff8c70913cf216cdaeb540b8e88468f5695850d9168c1c61c45cb8401e604fcac0d96f0d6cb3b51643f94", 0xa1}, {&(0x7f00000003c0)="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", 0xfa}, {&(0x7f00000004c0)="7bf0f2a899f1eb2d61", 0x9}, {&(0x7f0000000780)="5ec6e57c041c6317fa12d413645f0f418b30894d8c95864c2d2616d7b0073422800f65f97d1e6e9d9abf54f484bb469a4e7756d0c4dd3d9dd98c0f67019d1249088581351375aff7504822de13127c7b64e4ca0bc4910534400c8f0421c897385ab99359d7e748c4958574707ebed1c26054b433ecfc8db31da4d6444819169da0614b7ad6f149a047341bfd9e8e38a8abf38b98ab0faca0e05cf51d648755ee2ef4be542c1961bcda5e11396ae04cd05e2217d96fc38c0717960cd8ba8806f4f59885bf94371728", 0xc8}, {&(0x7f0000000600)="4cdff2e60191b14f47993fe416451db58e7c90212eefd52d13ce37dbcf1f6a2d580b8a88ed5577f7bace9ad8d4f7ded21e024ef3e4b58dfcf021975c3848812df11f524a8e68a6f82b7a965035c71313046d9dbff2ed9224bb73e69f3ceb26ed1fea8028a1fd6c6471880665fef330456185ed7d0db69343dad2aae23949e623ff3dcdd963ae471aabe00e717e7701783f8b5eb94498ed13de439925bcae1a6a14ec673dea30235bb83139595640caa4fbc073676c5eccec3fb573a3b88483dea443ef916df2c93b6eae3002cb83904a178f585ca62b33048878280ad6807f763795eec03b6444c0d2309ab9e0fd9cf21b1375a76e62a6f4", 0xf8}], 0x8) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000900)) syz_open_dev$dspn(&(0x7f0000000940)='/dev/dsp#\x00', 0x20000000000, 0x40000) 10:44:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x1000000}, 0x18) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x100) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0xeaf1) 10:44:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x400000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e04155399af274fe4fe45d275213a66e5d2a0cd3c08af63fc8197d5d4be30f8497002d261bf5f89d97ba795e4e65720d70d9e43708c317d9e0578fe5059e19768e59d087d7ba9f7e7458fbfbd20a66672728d9b2b8f9f07306b36654f270a5d645739935a9fd8c733467b3fef3581fe67d1af454d12b96626dba983fbb3b3d48804ab647d4242425183b58c397e040cd7bdc416524c34634ea60b29d897cd5745c67e2a89bbb7703242261bc10ccf7a3a4834934632cd2dafdb33cbc56c8507ac48fbf545e60cf9fbe5627fd9bfd592732d70f46fede22bf3eb41978ed7fa550837a5e8e8dd899ddae86", 0xea}, {&(0x7f00000001c0)="79d0e4db9b43c3882a5e07a5df3d9eca255bf644173313c549278f705c002c5a63689328ad1ab9e8e20d20de5d55dc9f538ce6fabbe4506bae9dd482623f390b654e2471ff3d18573f51b1ced113cf9f190a6dcde4405195d5b0578f54fb4769897cbdba7eeb3d7aa0f50e2da45ac77e62547ef77f847fddecfd78eb2fbe3cd571e6dc6c3334d49aedbd5ea3ce2093fb8f4a3af9f3c263b7781ff1649ea39181ed827d0269810e9ad9c28cd873c62e0e0169da6e84e948caff1eeaee9e71c64d425dc2b9a4e2eb75bac2c455663a5ccbbd", 0xd1}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000001000000d87d2e84649b7775d11d12c9a522a9f99ebf59776a8d3e271c26e69cc1b3c005e674e6e55b35af7c579077ed58e04252e37ba62be92283c16eeb68", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x8000}, 0x80) setresuid(r2, r2, r2) 10:44:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1ff, 0x8c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x0, 0x7, 0x4000000, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x10001, 0x2, 0x8, 0x2, 0x2}, 0x14) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0xb, 0x0, &(0x7f0000000100)=0x2) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) accept4$alg(r5, 0x0, 0x0, 0x800) [ 181.836513][ T8569] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.937283][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.947697][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.954866][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.962797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 181.968804][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 182.032639][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 182.038653][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 182.061658][ T8577] bridge0: port 1(bridge_slave_0) entered disabled state 10:44:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0205647, &(0x7f0000000040)={0xf0f041}) 10:44:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x1004080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') fadvise64(r0, 0x0, 0x0, 0x3) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0xb2}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x13, 0x0) 10:44:04 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0x2, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0xfffffffffffffffc, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYPTR, @ANYRES64, @ANYRESHEX, @ANYRES16], @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR], @ANYPTR, @ANYRESHEX=0x0, @ANYRESOCT, @ANYRESDEC], @ANYRESDEC=0x0]) 10:44:04 executing program 2: userfaultfd(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/cachefiles\x00', 0x802, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000dc0)={0x2, &(0x7f0000000d80)=[{}, {}]}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5f, 0x400400) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="09000000000300030087000012040001040059000000"], &(0x7f00000004c0)=0x16) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in6=@mcast1, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x80, 0x80}, {0xffffffff, 0x0, 0x5, 0x80000001, 0x3f, 0x7fffffff, 0x0, 0x37c3}, {0x1, 0x7fffffff, 0x1000, 0x9}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x2}, {{@in=@broadcast, 0x4d4, 0x2b}, 0x2, @in6=@empty, 0x0, 0x5, 0x0, 0x0, 0xf3, 0x7, 0x5e40255e}}, 0xe8) r3 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000e00)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xfffffffffffffd8f) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) fstat(r3, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000c80)=[0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) setxattr$system_posix_acl(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x2}, [{0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r6}, {0x2, 0x3c7af1d1f6f37a5d, r7}, {0x2, 0x87704f32206aefe1, r8}, {0x2, 0x4, r9}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x1, r10}], {0x10, 0x6}, {0x20, 0x1}}, 0x64, 0x2) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00') io_setup(0x801, &(0x7f0000000ac0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="660fec6ebe0f01c90f01c867660f382aa30800000064660fede60fc72966b9800000c00f326635008000000f300fb2ac0f20f3f2d8a40000baf80c66b846f6188166efbafc0cec", 0x47}], 0x1, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r3, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x6, &(0x7f0000000240)={&(0x7f00000001c0)}}, 0x18) r11 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r11, 0xc0d05605, &(0x7f00000001c0)={0x1, @raw_data="6657be2fe0a945d8594d34321893159da20642549c8e8b6f80bdabb002533be39e1e8c44cac006c80261739354de1a43a6df94596fcf875fbdf1e493360fa8221adad15c8a5df2e11fd13ee0d7655fb377ce49857c204fb0da33d014fe864dca896d1c428b32de0d58d1b4975edd789fad184d052c72f5a844b618b2ae17fc961715e0df74461bc677fb3fbe3665a44c102c504ef1d1cc7ee49fe1c3b34f4205d9786c1e413c875b176a45acb8c2a5ed1147daa2d2a4f6520e3d53e51ed2dface023166743398207"}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) [ 182.077012][ T8569] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.084795][ T8569] bridge0: port 1(bridge_slave_0) entered forwarding state 10:44:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x44, 0xffffffbc}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400040, 0x0) socket$kcm(0x29, 0x2, 0x0) 10:44:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080)=0x5, 0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x5, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)) 10:44:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") keyctl$negate(0xd, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xa15, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x48f3, 0x3, [0x3ff, 0x1, 0x7]}, &(0x7f00000000c0)=0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @remote}}, 0x1, 0x80000001}, 0x90) 10:44:04 executing program 1: r0 = socket(0x1e, 0x2, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000000180)=""/1, 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000240)=""/33) r3 = dup2(r0, r0) ptrace$getsig(0x4202, r1, 0x4, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r6 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffffffe, 0x10c42) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x6, 0xb, 0x4, 0x20000, {r4, r5/1000+30000}, {0x5, 0x2, 0x8000, 0xfffffffffffffffc, 0x9, 0x3, "29cfd06e"}, 0x21, 0x5, @fd=r6, 0x4}) tkill(r1, 0x13) 10:44:04 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) accept$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@default, @default, @netrom, @netrom, @remote, @rose, @rose]}, &(0x7f0000000140)=0x48) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x40) 10:44:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x1000, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="206703990a0ddd53e62a132f45613a2387ebc1e88ca4470c", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101001) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000180)="80c8096bfbcda13974b3f4ae1f511a439bc7a2767187dc3dd381da5477081d22855eabb794945fbca87d4f1d6179efafa1f65b6148e5413b53d0a78bcff81a7f028933242266595332326307fc4e760d41b78cc6a95fa4d90bd0b013ff4ff75bd0ed42") r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000080)={0x202be58b, 0x80000000, 0x3, 0x3}) accept(r0, &(0x7f0000000200)=@alg, 0x0) 10:44:04 executing program 0: chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000380)='./bus\x00', 0x143) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x2, 0xaf6}, {0x14000000000, 0x100000000}], r1}, 0x18, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x5, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:44:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000080)={@bcast, @bcast}) 10:44:04 executing program 2: userfaultfd(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/cachefiles\x00', 0x802, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000dc0)={0x2, &(0x7f0000000d80)=[{}, {}]}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5f, 0x400400) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="09000000000300030087000012040001040059000000"], &(0x7f00000004c0)=0x16) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in6=@mcast1, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x80, 0x80}, {0xffffffff, 0x0, 0x5, 0x80000001, 0x3f, 0x7fffffff, 0x0, 0x37c3}, {0x1, 0x7fffffff, 0x1000, 0x9}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x2}, {{@in=@broadcast, 0x4d4, 0x2b}, 0x2, @in6=@empty, 0x0, 0x5, 0x0, 0x0, 0xf3, 0x7, 0x5e40255e}}, 0xe8) r3 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000e00)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xfffffffffffffd8f) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) fstat(r3, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000c80)=[0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) setxattr$system_posix_acl(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x2}, [{0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r6}, {0x2, 0x3c7af1d1f6f37a5d, r7}, {0x2, 0x87704f32206aefe1, r8}, {0x2, 0x4, r9}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x1, r10}], {0x10, 0x6}, {0x20, 0x1}}, 0x64, 0x2) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00') io_setup(0x801, &(0x7f0000000ac0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="660fec6ebe0f01c90f01c867660f382aa30800000064660fede60fc72966b9800000c00f326635008000000f300fb2ac0f20f3f2d8a40000baf80c66b846f6188166efbafc0cec", 0x47}], 0x1, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r3, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x6, &(0x7f0000000240)={&(0x7f00000001c0)}}, 0x18) r11 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r11, 0xc0d05605, &(0x7f00000001c0)={0x1, @raw_data="6657be2fe0a945d8594d34321893159da20642549c8e8b6f80bdabb002533be39e1e8c44cac006c80261739354de1a43a6df94596fcf875fbdf1e493360fa8221adad15c8a5df2e11fd13ee0d7655fb377ce49857c204fb0da33d014fe864dca896d1c428b32de0d58d1b4975edd789fad184d052c72f5a844b618b2ae17fc961715e0df74461bc677fb3fbe3665a44c102c504ef1d1cc7ee49fe1c3b34f4205d9786c1e413c875b176a45acb8c2a5ed1147daa2d2a4f6520e3d53e51ed2dface023166743398207"}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 10:44:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2d31b1c98675423ed3f54300078e5f237ea6758346ea5bb875ef11c04c3cf4eb9f111c2e43962076a2ff034aa0227b6db50a0dae5ea926e10251172200657aaca0e016c832cf74eac58371e69049a04f8bf78e9dd83ba7be519303c1239bd6a3580e1a78dfc8e3a749168f2d11bc6eee096a1c08882ebd027b503b1f4baf33a9"], 0x0, 0x80}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@loopback, r1}, 0x14) 10:44:05 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x562, 0x101000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'netdevsim0\x00', 0x1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x44, 0x100000001, 0x8000000001}, 0x3c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x760000, 0x0, 0x20820000, r1, 0x2}, 0x2c) 10:44:05 executing program 2: userfaultfd(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/cachefiles\x00', 0x802, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000dc0)={0x2, &(0x7f0000000d80)=[{}, {}]}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5f, 0x400400) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="09000000000300030087000012040001040059000000"], &(0x7f00000004c0)=0x16) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in6=@mcast1, 0x4e22, 0x2, 0x0, 0x0, 0x0, 0x80, 0x80}, {0xffffffff, 0x0, 0x5, 0x80000001, 0x3f, 0x7fffffff, 0x0, 0x37c3}, {0x1, 0x7fffffff, 0x1000, 0x9}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x2}, {{@in=@broadcast, 0x4d4, 0x2b}, 0x2, @in6=@empty, 0x0, 0x5, 0x0, 0x0, 0xf3, 0x7, 0x5e40255e}}, 0xe8) r3 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000e00)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xfffffffffffffd8f) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) fstat(r3, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000c80)=[0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) setxattr$system_posix_acl(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x2}, [{0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r6}, {0x2, 0x3c7af1d1f6f37a5d, r7}, {0x2, 0x87704f32206aefe1, r8}, {0x2, 0x4, r9}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x1, r10}], {0x10, 0x6}, {0x20, 0x1}}, 0x64, 0x2) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00') io_setup(0x801, &(0x7f0000000ac0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="660fec6ebe0f01c90f01c867660f382aa30800000064660fede60fc72966b9800000c00f326635008000000f300fb2ac0f20f3f2d8a40000baf80c66b846f6188166efbafc0cec", 0x47}], 0x1, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r3, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x6, &(0x7f0000000240)={&(0x7f00000001c0)}}, 0x18) r11 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r11, 0xc0d05605, &(0x7f00000001c0)={0x1, @raw_data="6657be2fe0a945d8594d34321893159da20642549c8e8b6f80bdabb002533be39e1e8c44cac006c80261739354de1a43a6df94596fcf875fbdf1e493360fa8221adad15c8a5df2e11fd13ee0d7655fb377ce49857c204fb0da33d014fe864dca896d1c428b32de0d58d1b4975edd789fad184d052c72f5a844b618b2ae17fc961715e0df74461bc677fb3fbe3665a44c102c504ef1d1cc7ee49fe1c3b34f4205d9786c1e413c875b176a45acb8c2a5ed1147daa2d2a4f6520e3d53e51ed2dface023166743398207"}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) 10:44:05 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) lseek(r0, 0xffffffffffffffff, 0x800002) 10:44:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7fffffff, 0x4000) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0xa8, 0x0, 0x2, [{0x6, 0x6, 0x5, 0x100000001, '.{)\\\x00'}, {0x6, 0x9, 0x26, 0x1, 'posix_acl_accesswlan0\\posix_acl_access'}, {0x5, 0x579, 0x0, 0x9}, {0x0, 0x1, 0x8, 0x7, 'vboxnet1'}]}, 0xa8) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 10:44:05 executing program 4: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = gettid() setpriority(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000180)=0x7f, 0x4) 10:44:05 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400801, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80a00230}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c8, r1, 0x320, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xaf1c}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb52}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22d58345}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:44:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200000, 0x0) connect$rose(r2, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="8f0d60d3be09b97007ca60e4a6f01bbaaa90c459f940581de733adcff395e101b336014e9deb29db9d2ad49557b693ff08d2b46bc08c1be63c45016305526dc773a28036221b4b3a756327b1f16ea081b1c783eeca725906e575732e660c83eff7d6473551c8ad3ee263d94a3934f23efef3636c8add3f4f29c97aba54a979dbc1de5baf584e307b73895450bcae96a1774c59200a4d656a086c2bd49dbf59f9c2b967a92c2356e126c3147475c05e418a3ebe811b06c920238d0e6c2c5b34fefa480771435414624072788ff2831777f4cfce025c4336a345bbd83fa7517cd79081c3d74dea73e86d630abee10c501c14be746944", 0xf5) sendmsg$nl_xfrm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 10:44:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="5d337c0c2464fc66cf"], 0x1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x30281, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00/ ', @ANYRES16=r4, @ANYBLOB="000329bd7000fbdbdf2502000000080005000100000014000100ff0200000000000000000000000000010800050002000000080006007f000000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:05 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x1, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r2, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000200)={0x3000, 0x106000, 0x0, 0xe8, 0x32}) 10:44:05 executing program 4: r0 = socket(0xf, 0x2, 0x5) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) 10:44:05 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x66) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x480, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000100)=""/88, &(0x7f0000000180)=0x58) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x2, 0x22, 0x14, 0x8, 0x3, 0x800, 0x2, 0x115, 0xffffffffffffffff}}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000001c0)={0x6, 0x3, 0x7}) syz_emit_ethernet(0x329, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 10:44:05 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT=r0, @ANYPTR64, @ANYRES64, @ANYRES32=r0], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYBLOB="fb3b964aea9154b47685b1ba77b773aa4e4e8b71ac1ef7dace5018393593ef5094d64162152b7d8256264a8ac2e5f9f50f117a99bb7c431471f6e8af7e6916a5827811ebdd1d98ac2bb9", @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRES16=r0, @ANYRES64=r0, @ANYRES32=0x0], @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRES16=r0], 0x6b) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fallocate(r0, 0x3, 0x0, 0x28020001) 10:44:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) 10:44:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000240), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000080)) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r3 = socket$inet(0x2, 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000280)={0x0, 0x40000, "9c8281ad770f3fec2ec34e5218bc60066adab23f40e1a835", {0x8, 0x7}, 0x10000}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x7004, 0x10d000, 0x3, 0x70, 0x3, 0xb8, 0x3, 0x6, 0x40, 0x121, 0x0, 0x5}, {0x4, 0x6000, 0x8, 0x1ff, 0x100000001, 0x3f, 0x0, 0x5, 0x100, 0x80000000, 0x9, 0xfff}, {0x0, 0x3000, 0x1c, 0x10000, 0x58, 0x9, 0x100000000, 0x1, 0x9, 0x1f, 0x7ff, 0x5}, {0x6003, 0xf000, 0x0, 0x8, 0x8, 0xffffffffffffffff, 0x9, 0x50000000000, 0x200, 0x8001, 0x7f, 0x2}, {0x3000, 0xf000, 0x9, 0x20, 0x0, 0x20, 0x0, 0x6, 0x7, 0x9490, 0x5, 0x5}, {0x1d001, 0x0, 0xa, 0xd32d, 0x6, 0x8001, 0x9, 0x4c02, 0x0, 0x0, 0x5, 0xffff}, {0x4001, 0x10f000, 0x8, 0x1, 0x2a, 0x8, 0x800, 0x8, 0x1, 0x7, 0x10000000000, 0x7fff}, {0x13000, 0x1000, 0xf, 0xdd, 0x1, 0x3a4e438, 0x9, 0x4, 0xffff, 0xff, 0x74, 0x7}, {0x0, 0xd000}, {0x0, 0xf000}, 0x1, 0x0, 0xd000, 0x40010, 0x9, 0x100, 0x10000, [0x8, 0x1, 0x3f, 0x98e6]}) setsockopt$inet_int(r3, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 10:44:06 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x18) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x5) r2 = fanotify_init(0xb, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00') fanotify_mark(r2, 0x4000000000005, 0x20, r0, 0x0) 10:44:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x440140, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 10:44:06 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x3, 0xfffffffffffffe2d, "60ba6865c2f941f0ab0d8c32f85b7661981536fe8625b87779b87b82d4601a6bced4eb44b765f07a575bb3315df161d539f9a86325"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='!wlan0\'\x00') ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) syz_emit_ethernet(0x10a, &(0x7f0000000080)={@remote, @empty, [], {@llc_tr={0x11, {@snap={0x0, 0xab, "95e1", "e53a8d", 0x88f5, "734f5c7262ccd07cb0ca6c7c7d7c8d7a80ced63486ce56ee934e5d8dfd1fe9f6f594430c7b08ba9a17fd6db891b56e9746e5be5ea9c31c0b014e6f565c2f0210bf1ec4d190c0391fa849ea60be3f6bb9af0835e804b7478bb5b3f5a2a360968d13385e160681a63ad30d0d0d37c93696c61e7faa433ed7da09bcfcfc1f9f23776edbeb7adf3dbf9f8018eb5a87a6e62172c29162784d874c45d1b81ef280998201da76f3184d8eb4f477b0041b12620017cbed9d66c162dda404bee761b6cb8b4f6754aeaff974e3d26f9d5e82639ffc2be498f4022f21d9968336541a24efdaafbda6ceaa05ecda124690d6c5d7ac85a795a9"}}}}}, &(0x7f00000001c0)={0x0, 0x1, [0xbb4, 0xa08, 0x7c1, 0x602]}) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x29, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:44:06 executing program 1: r0 = socket$kcm(0x10, 0x2000000003, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000300)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)="20ed8ab3854079489be140ebeb6a3458c4a89cc1109e485f0ffe291d6a821f66c121fc89d781ac584ff63b97cc3da43cdd515c47943d1a73133e1786ff688acb97b8e177a93b75483d0e1b170af97747f8b00b67b79c25a0d699f6fd03afb1d1fb8613629d22e342b396502c90f47930221061aa72bbeea8d68ab2c1faea1121c3c6d5f118f94764af5c0df987e3e579dd05fe7d4b564ac83f97", 0x9a) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x80, 0x8000, 0x6, 0x3, 0x6}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x8}, &(0x7f00000002c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x891e, 0x0) read(r2, &(0x7f0000000000), 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="39000000140081ac00002c000500018701546f080000000484480000883795c0c54c1960dbb7d553b4a421556b3d5df5000a00000000000000", 0x39}], 0x1}, 0x0) 10:44:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x8, 0x6, 0x4}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001200)={r0, &(0x7f0000000040)="e9a471a1d538cf63659ba25714c4db2075c374d33dbd37124b4a05ba1339f73c731820306993700f2d33b00bed8674fe315c149c355d5951221fc63882f3d99355feb929985388a7986a3f9d8e4c3de6823a29a9c1bbaf36948a3c", 0x0}, 0x18) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000180)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) fcntl$getflags(r0, 0x40b) 10:44:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0xc0000102, 0x0, 0x8b], [0xc1]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc00, 0x100) sendmsg$sock(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="1588bad4eb7a5a7aad674dc1af0f3b0cf65cd95b102b0401147d19bc19fffdad0f0a5e202aa4378bd28aa3dd327629f6579d31dad36b5239ffd44bedb39de4c472a57795aebbb36c7eeb086f6ade82d5", 0x50}, {&(0x7f0000000100)="e88cb9388e3c198f5212603523975d0dd1f854b4cf2ed1b03544a67d35ce65e3b87758331b5874719dbf2927d6f55045f83738afd09833a1d1f7fe7ef60bb294a82fa4356da8c87a2d89ec525a975c6d88855de1357f020be071a1a8b8d41fde404845ef0d2f425552dfd7ad86a710cda1636027ed8a2a038a96", 0x7a}, {&(0x7f0000000180)="2c5aa04e78ef17e0972bb8f24566345bb9ef6a8234d7ef2cec8cbf2bdf50d7f8847fb9b265dfd0f52cda4ce18208a13fec727e63e9ca83d2bed602c226a77995f961867df4b92c65638ef114a73f057d715380261babc529fc67", 0x5a}, {&(0x7f0000000300)="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", 0xfb}, {&(0x7f0000000400)="f75cf21fc95187c530636e154ba274b2531b487a4d540378b751ea78d3ab9fd7437bc685da0cb1b369d1be7201cea2bf07078cbcf162d51edabcbd7e688a041b55ad3b38f7215d34069392a8ea5a24405870d4bc5bba8642ea0b52406db0f0ca408f5dccb621b2a75685f6f59382e9adbfedb80cbfa8f9bac3a08a9a24554d942aec9078aa5b94fa71dcea86f4248fe327414a22efcc3112c30bcd3e05e2925d28e28bc3842482f8396f68efd6491957", 0xb0}, {&(0x7f0000000200)="30337ee720f41c572b31c47933b6b16f34bb18e6213ab057f04c0dc78cb32e88cd4dd71d4a8559529a6bba27dce05827220cacd3a256e4e55494f78c00413031f9c68da910568b03e6949a040cbc078e3d35daa1238db6d6b6f98dea0bf65e904dd8b9bb0afa07529b02d7629f92a4f241", 0x71}, {&(0x7f00000004c0)="b6de9722dfa4adf8815a4c1c0672", 0xe}, {&(0x7f0000000500)="9c34549130d8d064e5af8022b553e9531294e923e1", 0x15}], 0x8, &(0x7f00000005c0)=[@txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0x5000}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffd}}], 0xa8}, 0x24008891) 10:44:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000001c0)={r1, 0x3}) r2 = io_uring_setup(0x64, &(0x7f0000000140)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000), 0x8) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) r3 = dup3(r2, r2, 0x80000) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2f, 'io'}, {0x2d, 'rdma'}]}, 0xa) 10:44:06 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = semget(0x0, 0x3, 0x20) semctl$GETVAL(r2, 0x7, 0xc, &(0x7f0000000100)=""/21) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x3) getsockopt$inet_int(r1, 0x10d, 0xf5, 0x0, &(0x7f0000000080)) 10:44:06 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00aaaaaaaaaaaa81000077b25e5cc20e94d8a0c1d95013e253e20088a8"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/112) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/253) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 10:44:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000feb000/0x1000)=nil, &(0x7f00000000c0)="f58cb5e62ab6c894ae51de7862600c8921d1161bb28641b3c55f9516128bdedb61bb4260c285a7a4d04c7d24daf177549c41", 0x32}, 0x68) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7992], 0x0, 0x4200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x16, 0x1) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:44:06 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x400) socket$nl_netfilter(0x10, 0x3, 0xc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 184.495401][ T8740] kvm [8739]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 10:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x12, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast1, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000001c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, r2}, 0x14) 10:44:06 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)) r2 = dup(r0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:44:06 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) [ 184.618444][ T24] audit: type=1804 audit(1561632246.902:36): pid=8761 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340993140/syzkaller.KVnJsL/30/bus" dev="sda1" ino=16550 res=1 10:44:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xffffffffffff8001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x293) r3 = accept$alg(r0, 0x0, 0x0) recvfrom$ax25(r2, &(0x7f0000000180)=""/115, 0x73, 0x1, &(0x7f0000000240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) ioctl$TCGETS(r3, 0x5401, &(0x7f00000002c0)) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="75117365722e736b63697068657200"], 0x0, 0x0, 0x0) [ 184.753417][ T8740] kvm [8739]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 184.772624][ T24] audit: type=1804 audit(1561632246.952:37): pid=8761 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340993140/syzkaller.KVnJsL/30/bus" dev="sda1" ino=16550 res=1 10:44:07 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x51, {{0xa, 0x4e23, 0x0, @local, 0x40}}}, 0x3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x98) 10:44:07 executing program 4: clock_nanosleep(0x6, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) get_thread_area(&(0x7f0000000040)={0x800, 0xffffffffffffffff, 0x5000, 0x4, 0x1, 0x9, 0x1, 0x3, 0x5, 0x2}) 10:44:07 executing program 0: r0 = io_uring_setup(0xa88, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x3}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x1f) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x20000) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x20000001d) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x300, 0x0, 0x0) [ 184.923023][ T24] audit: type=1804 audit(1561632246.982:38): pid=8765 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340993140/syzkaller.KVnJsL/30/bus" dev="sda1" ino=16550 res=1 10:44:07 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) recvfrom(r0, 0x0, 0x332, 0x2, 0x0, 0xcfbb8c67198ff5c7) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000040)=']!.trusted%vboxnet0bdev/wlan0vmnet1{\x00', 0xffffffffffffffff}, 0x30) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x1f, 0x37, 0x1, {0x2, 0x7fff, 0x100000001, r2, 0x1, '/'}}, 0x1f) 10:44:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x56}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) [ 185.055880][ T24] audit: type=1804 audit(1561632246.982:39): pid=8761 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir340993140/syzkaller.KVnJsL/30/bus" dev="sda1" ino=16550 res=1 10:44:07 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000680)='statm\x00') r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6, 0x10000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x1) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="c1effe50", @ANYRES16=r3, @ANYRESOCT=r3], 0x3}, 0x1, 0x0, 0x0, 0xc041}, 0x4004) write$P9_RWRITE(r2, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x1}, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0defb055e0bcfec7be070") sendmmsg$alg(r2, &(0x7f00000005c0)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="ea979977441356e411691cab12576d81bbe616beebaf73d2d393f1e3c76de6bcba5e877fc149e8ebd576c323a067e0303336460ef1c7467630920b4345a85b3f193a0316a7b21cbbcba0de830f3eaa0fdd5757382a10696c2f730c75ce205e9d01a628cae56a5ac93661e31be53f10cef95fc4dfdb2672451ee92d0a033292907a91cfa253508136c731278cf19742f37bd3", 0x92}, {&(0x7f0000000300)="ba2ccd05eddac3adf565e89eefd83f069dd106038e37c63c0ada3a5aca7cc0b89771c6c6105f15511db689fb36c32d3b5dda6376c636ea112594e3400d3d0156b333fcb59c0fdd503a05e1fe27bbb36f5ce64d89382d1ade0809e9d665ef9b70f554b5408bae1ce68590e60ad43df04868fe494115cc27b4e76985f439a515eb4b3e20763973b3e6301ec92e0d6412aa80056028d01743e14f8599834cd7eb7f7b8075e51f8750bccde08724be2936b982c5888674e2b2e0e19d5f56a7", 0xbd}, {&(0x7f00000003c0)="d2b7c62f7df8725006606cd04eaedbbf6c6a52037f40087fa153c700f2834b72871ce0c028ef86f04834403175f26343c694802cdf359cf5da5cf54a76e1c4629debef96631f7119aa4968863acab74fbab4e3c1959abf71f206c003a2488f6b4706e6120028f17db769ce4512c9c2dad6934e47fc713ac2fc42b3611288d2", 0x7f}, {&(0x7f0000000440)="45fd59a777a102bad2a6d3bf3b26957bebfcd827778c6222fb2d53216326e5119bcb946a3dedc6c6d18e34", 0x2b}, {&(0x7f0000000480)="447a65484826ed3b4da121fc3f8e407e8ed85233a1125488439646eb252b739967de26db6a369a25df0b638e6563fe6344509444a12acf9a71694636a50490a7f009745d99f1dac7604e9a9ac93be866f4708f81b76bdab1027387f6f01e156cd6b6c9304c280bc9be", 0x69}], 0x5, &(0x7f0000000580)=[@assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x80000000}], 0x30, 0x4000845}], 0x1, 0x40800) syz_init_net_socket$x25(0x9, 0x5, 0x0) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000006c0)="8dbc4530b5db220177f27724e5980ee3f535a5046b7df5526281d8d79cd46cf24ac1eb06922701f8ec1429025aa747c701219b0af5368bdb0b4076a75d770bf2d79d57bf6dca9d59f24f19698c24791c27d6542926") ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000000)={0x5, 0x103, 0x2, {0x6425, 0x0, 0x7, 0xff}}) [ 185.215299][ T24] audit: type=1800 audit(1561632247.032:40): pid=8773 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16562 res=0 10:44:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '}'}], 0xa, "dfb521ad14d9479c2ed501f20d0078ad6b8f4975f79bfa94e9c4d562f233a8c88d41d2411410e1bf610ac0bd38b6dc8034bbea650cd1204f7876f9e73675a4f5d6d7c2cc3c2b892d995f2d196617b125bb558b78ea427b7d03bc02397dd1af8eec61ec49f67bacd97196576ee7a4f3de85"}, 0x7e) prctl$PR_MCE_KILL(0x1c, 0xfffffffffffffffe, 0x0) [ 185.254543][ T24] audit: type=1804 audit(1561632247.032:41): pid=8773 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081790274/syzkaller.4iNRUa/19/file0" dev="sda1" ino=16562 res=1 10:44:07 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x6}, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1}], 0x1}, 0x0) 10:44:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shutdown(r1, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x7ff, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() getpid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000940)=0x0) getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x67) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000380)) getpriority(0x1, r5) r6 = creat(&(0x7f0000000200)='./file1\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000180)={{0x8001, 0x8, 0x10000, 0x2, 0x4, 0x6}, 0x1, 0x740}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000980)={"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"}) getpgid(0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xd688) [ 185.510691][ T24] audit: type=1800 audit(1561632247.792:42): pid=8826 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16562 res=0 10:44:07 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) inotify_add_watch(0xffffffffffffff9c, 0x0, 0x0) 10:44:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 10:44:07 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='cpuset\x00') 10:44:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:44:08 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 10:44:08 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 185.753629][ T24] audit: type=1326 audit(1561632248.032:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8837 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 10:44:08 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 185.871211][ T24] audit: type=1326 audit(1561632248.032:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8839 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 10:44:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setresuid(0x0, 0x0, 0x0) 10:44:08 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 185.983387][ T24] audit: type=1326 audit(1561632248.142:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8854 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0xffff0000 10:44:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 10:44:08 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:08 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) inotify_add_watch(0xffffffffffffff9c, 0x0, 0x0) 10:44:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'veth1_to_team\x00'}, 0x18) 10:44:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 10:44:08 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 186.604796][ T8912] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 10:44:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) chown(0x0, 0x0, 0x0) 10:44:09 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:09 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setuid(0x0) 10:44:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) readahead(0xffffffffffffffff, 0x0, 0x0) 10:44:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 10:44:09 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:09 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 10:44:09 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 10:44:09 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:09 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 10:44:09 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") dup3(r1, r0, 0x0) 10:44:09 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 10:44:09 executing program 4: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='fd\x00\xb35\f\xbc\x89\xc6K\x10\xf1\xfb\x87\xe2\x9f\xc8$@\x97V\x00K\xe0`u~\xc3\xbeOL\'\xab+\xaf\xc2\xadI.\xac\xc9`\xe6\x13\xf5_~\xb2\xb3\xe13\x06cc\xc7)O\f\xb1\x93hF\n\v\xf1\xed\x96\x01u\xc2r\x9d\'\xe0\xf1\x18|;\x9e\xc4C\xbdp\xb8\xb6^\x9a\x171\x9c:\xc1mZ\xbd\xbfR\x12\xe4\xa7,\xfd\xaao\xec%\x06\xda\x19\x90\xbc\xfa\xd7\x85\x9fU$K\xea\xbdy8$\x94\r\xcd@\x13\xf7\xd5\x18\x15\x93\xb1|D\x9dj\x8b\x9a\xf0\xcf\xd3\xeaV@') fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:44:10 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000ffb) 10:44:10 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x96\xa90xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:44:14 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/38, 0x26}, {0x0}, {0x0}], 0x3}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000300)=""/177, 0xb1}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 10:44:14 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:14 executing program 0: setreuid(0x0, 0xee00) geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:44:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x43e100, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000002c0)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x600, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000000140)) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0x3}, 0x120) getresuid(0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000300)='./file0\x00', 0x0) 10:44:15 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 192.745886][ T8130] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 192.775581][ T8130] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 192.813115][ T8130] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 192.845140][ T8130] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 10:44:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x11001) 10:44:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') 10:44:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x43e100, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000002c0)) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x600, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000000140)) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\v\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0x3}, 0x120) getresuid(0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000300)='./file0\x00', 0x0) 10:44:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendfile(r0, r1, 0x0, 0xe0) 10:44:15 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 193.274605][ T8125] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 193.282164][ T8125] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 193.343115][ T8125] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 193.382283][ T8125] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 10:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000080)="07ea5c172426c03271989c946495cbec8783c9a35fb2c15b290ed8686916", 0x1e, 0x40000, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000100000016) 10:44:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 10:44:15 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x20000, 0x0) io_setup(0x9, &(0x7f0000000480)) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 10:44:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x11001) 10:44:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13}]}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="e1dca5055e0bcfec7be070") capget(0x0, 0x0) 10:44:15 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 193.522070][ T9477] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) 10:44:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x11001) [ 193.595255][ T9477] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 193.621078][ T9486] cgroup: fork rejected by pids controller in /syz0 10:44:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 10:44:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x11001) 10:44:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x0, 0x1000000}) 10:44:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x11001) 10:44:16 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 10:44:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 10:44:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 10:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000003480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000000480), 0x1000) read$FUSE(r1, &(0x7f0000004640), 0x1000) stat(&(0x7f0000000340)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000003600)={0x10, 0x0, 0x2}, 0x10) 10:44:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x11001) 10:44:16 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:44:16 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 10:44:16 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r0, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_LK(r1, &(0x7f0000001b80)={0x28, 0x0, 0x0, {{0x7}}}, 0x28) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) io_setup(0x9, &(0x7f0000000480)) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 10:44:16 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) setresuid(0x0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) [ 194.372350][ T9635] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:44:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x11001) [ 194.466853][ T9635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f0000000080)="1300000042001f0214f9f407000904000a0003", 0x13) [ 194.523174][ T9635] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 194.556094][ T9635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.609544][ T9673] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 194.658730][ T9673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.690900][ T9673] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:44:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x11001) 10:44:17 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) [ 194.700439][ T9673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:44:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 10:44:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 10:44:17 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80080000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x94) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:44:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x11001) 10:44:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000440)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff8) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)=""/190, &(0x7f0000000080)=0xbe) 10:44:17 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:44:17 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r0, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_LK(r1, &(0x7f0000001b80)={0x28, 0x0, 0x0, {{0x7}}}, 0x28) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) io_setup(0x9, &(0x7f0000000480)) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 10:44:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x11001) 10:44:17 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:44:17 executing program 0: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x15) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregset(0x4207, r0, 0x0, 0x0) 10:44:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x11001) 10:44:17 executing program 2: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendto$packet(r0, &(0x7f0000000040)="ae3397d70932193724aa6b82c6b1", 0xe, 0x0, 0x0, 0x0) 10:44:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000000000000001c3de63ac9007000000040000000b400000004c00180000000062726f6164636173742d6c696e6bffffffff00000000000000ffffffe50000000000000000000000000000000000000000000000000000000000000000000000000000007d16b79ed0e1c7ee312a972c9c5c1e30b2dc4512f1287050184c4d1c896633b4edaafbcca274ac1e69be3c9a1772c993547c55b9"], 0x1}}, 0x0) 10:44:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 10:44:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 10:44:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x3}, 0x30) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 10:44:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x11001) 10:44:18 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = eventfd2(0x7ff, 0x800) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0xe7}], 0x1d7) socket$alg(0x26, 0x5, 0x0) [ 196.182034][T10033] ================================================================== [ 196.190355][T10033] BUG: KASAN: use-after-free in sk_psock_unlink+0x4ef/0x570 [ 196.198181][T10033] Read of size 4 at addr ffff8880a99df0d8 by task syz-executor.2/10033 [ 196.206420][T10033] [ 196.208940][T10033] CPU: 1 PID: 10033 Comm: syz-executor.2 Not tainted 5.2.0-rc6+ #7 [ 196.216926][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.227206][T10033] Call Trace: [ 196.227271][T10033] dump_stack+0x1d8/0x2f8 [ 196.227317][T10033] print_address_description+0x6d/0x310 [ 196.235022][T10033] __kasan_report+0x14b/0x1c0 [ 196.235039][T10033] ? sk_psock_unlink+0x4ef/0x570 [ 196.235051][T10033] kasan_report+0x26/0x50 [ 196.235083][T10033] ? __local_bh_enable_ip+0x17d/0x240 [ 196.235106][T10033] __asan_report_load4_noabort+0x14/0x20 [ 196.266301][T10033] sk_psock_unlink+0x4ef/0x570 [ 196.271078][T10033] ? sk_psock_link_pop+0x138/0x150 [ 196.276226][T10033] ? tcp_check_oom+0x370/0x370 [ 196.281210][T10033] tcp_bpf_close+0x183/0x2f0 [ 196.285864][T10033] inet_release+0x158/0x1b0 [ 196.290532][T10033] inet6_release+0x57/0x70 [ 196.294977][T10033] sock_close+0xdb/0x280 [ 196.299322][T10033] ? sock_mmap+0xa0/0xa0 [ 196.303595][T10033] __fput+0x2e4/0x740 [ 196.307595][T10033] ____fput+0x15/0x20 [ 196.311702][T10033] task_work_run+0x17e/0x1b0 [ 196.316325][T10033] prepare_exit_to_usermode+0x402/0x4f0 [ 196.321928][T10033] syscall_return_slowpath+0x110/0x440 [ 196.327678][T10033] do_syscall_64+0x126/0x140 [ 196.332305][T10033] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.338237][T10033] RIP: 0033:0x413201 [ 196.342181][T10033] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 196.361996][T10033] RSP: 002b:00007ffd69ca2e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 196.370811][T10033] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413201 [ 196.378899][T10033] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 196.386896][T10033] RBP: 0000000000000001 R08: 00000000f3a3e1f8 R09: 00000000f3a3e1fc [ 196.394968][T10033] R10: 00007ffd69ca2f10 R11: 0000000000000293 R12: 00000000007610a8 [ 196.394975][T10033] R13: 000000000002fe40 R14: 000000000002fe6d R15: ffffffffffffffff [ 196.394991][T10033] [ 196.394998][T10033] Allocated by task 10039: [ 196.395014][T10033] __kasan_kmalloc+0x11c/0x1b0 [ 196.395021][T10033] kasan_kmalloc+0x9/0x10 10:44:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x11001) 10:44:18 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x11001) 10:44:18 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x11001) [ 196.395029][T10033] kmem_cache_alloc_trace+0x209/0x2c0 [ 196.395040][T10033] sock_hash_alloc+0x175/0x540 [ 196.395065][T10033] __do_sys_bpf+0x39ec/0xc5d0 [ 196.395081][T10033] __x64_sys_bpf+0x7a/0x90 [ 196.448767][T10033] do_syscall_64+0xfe/0x140 [ 196.453380][T10033] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.459280][T10033] [ 196.461609][T10033] Freed by task 8125: [ 196.465728][T10033] __kasan_slab_free+0x12a/0x1e0 [ 196.470676][T10033] kasan_slab_free+0xe/0x10 [ 196.475369][T10033] kfree+0xae/0x120 [ 196.479298][T10033] sock_hash_free+0x399/0x3d0 [ 196.483974][T10033] bpf_map_free_deferred+0xaf/0xd0 [ 196.489424][T10033] process_one_work+0x814/0x1130 [ 196.494345][T10033] worker_thread+0xc01/0x1640 [ 196.499021][T10033] kthread+0x325/0x350 [ 196.503231][T10033] ret_from_fork+0x24/0x30 [ 196.507865][T10033] [ 196.510211][T10033] The buggy address belongs to the object at ffff8880a99df0c0 [ 196.510211][T10033] which belongs to the cache kmalloc-512 of size 512 [ 196.524718][T10033] The buggy address is located 24 bytes inside of [ 196.524718][T10033] 512-byte region [ffff8880a99df0c0, ffff8880a99df2c0) [ 196.538596][T10033] The buggy address belongs to the page: [ 196.544219][T10033] page:ffffea0002a677c0 refcount:1 mapcount:0 mapping:ffff8880aa400940 index:0x0 [ 196.554278][T10033] flags: 0x1fffc0000000200(slab) [ 196.559564][T10033] raw: 01fffc0000000200 ffffea000284a5c8 ffffea00029f9408 ffff8880aa400940 [ 196.568709][T10033] raw: 0000000000000000 ffff8880a99df0c0 0000000100000006 0000000000000000 [ 196.577553][T10033] page dumped because: kasan: bad access detected [ 196.584147][T10033] [ 196.586460][T10033] Memory state around the buggy address: [ 196.592461][T10033] ffff8880a99def80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 196.601148][T10033] ffff8880a99df000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 196.609286][T10033] >ffff8880a99df080: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 196.617942][T10033] ^ [ 196.625086][T10033] ffff8880a99df100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.633243][T10033] ffff8880a99df180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 196.641423][T10033] ================================================================== [ 196.649502][T10033] Disabling lock debugging due to kernel taint [ 196.663332][T10033] Kernel panic - not syncing: panic_on_warn set ... [ 196.669964][T10033] CPU: 1 PID: 10033 Comm: syz-executor.2 Tainted: G B 5.2.0-rc6+ #7 [ 196.679605][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.689955][T10033] Call Trace: [ 196.693605][T10033] dump_stack+0x1d8/0x2f8 [ 196.697962][T10033] panic+0x28a/0x7c9 [ 196.701965][T10033] ? __kasan_report+0x195/0x1c0 [ 196.707352][T10033] ? trace_hardirqs_on+0x34/0x80 [ 196.712304][T10033] ? nmi_panic+0x97/0x97 [ 196.716651][T10033] ? ___preempt_schedule+0x16/0x18 [ 196.721782][T10033] ? trace_hardirqs_on+0x34/0x80 [ 196.726733][T10033] ? __kasan_report+0x195/0x1c0 [ 196.731599][T10033] __kasan_report+0x1bb/0x1c0 [ 196.736384][T10033] ? sk_psock_unlink+0x4ef/0x570 [ 196.741420][T10033] kasan_report+0x26/0x50 [ 196.745844][T10033] ? __local_bh_enable_ip+0x17d/0x240 [ 196.751463][T10033] __asan_report_load4_noabort+0x14/0x20 [ 196.757186][T10033] sk_psock_unlink+0x4ef/0x570 [ 196.761955][T10033] ? sk_psock_link_pop+0x138/0x150 [ 196.767058][T10033] ? tcp_check_oom+0x370/0x370 [ 196.771850][T10033] tcp_bpf_close+0x183/0x2f0 [ 196.776615][T10033] inet_release+0x158/0x1b0 [ 196.781228][T10033] inet6_release+0x57/0x70 [ 196.785754][T10033] sock_close+0xdb/0x280 [ 196.790171][T10033] ? sock_mmap+0xa0/0xa0 [ 196.794493][T10033] __fput+0x2e4/0x740 [ 196.798611][T10033] ____fput+0x15/0x20 [ 196.802877][T10033] task_work_run+0x17e/0x1b0 [ 196.807483][T10033] prepare_exit_to_usermode+0x402/0x4f0 [ 196.813033][T10033] syscall_return_slowpath+0x110/0x440 [ 196.818662][T10033] do_syscall_64+0x126/0x140 [ 196.823576][T10033] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.829566][T10033] RIP: 0033:0x413201 [ 196.833554][T10033] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 196.854458][T10033] RSP: 002b:00007ffd69ca2e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 196.862861][T10033] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413201 [ 196.870815][T10033] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 196.878864][T10033] RBP: 0000000000000001 R08: 00000000f3a3e1f8 R09: 00000000f3a3e1fc [ 196.887299][T10033] R10: 00007ffd69ca2f10 R11: 0000000000000293 R12: 00000000007610a8 [ 196.895612][T10033] R13: 000000000002fe40 R14: 000000000002fe6d R15: ffffffffffffffff [ 196.905800][T10033] Kernel Offset: disabled [ 196.910291][T10033] Rebooting in 86400 seconds..