Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2020/01/28 21:11:39 fuzzer started 2020/01/28 21:11:41 dialing manager at 10.128.0.105:34991 2020/01/28 21:11:42 syscalls: 2900 2020/01/28 21:11:42 code coverage: enabled 2020/01/28 21:11:42 comparison tracing: enabled 2020/01/28 21:11:42 extra coverage: enabled 2020/01/28 21:11:42 setuid sandbox: enabled 2020/01/28 21:11:42 namespace sandbox: enabled 2020/01/28 21:11:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/28 21:11:42 fault injection: enabled 2020/01/28 21:11:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/28 21:11:42 net packet injection: enabled 2020/01/28 21:11:42 net device setup: enabled 2020/01/28 21:11:42 concurrency sanitizer: enabled 2020/01/28 21:11:42 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.476099][ T8085] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/28 21:11:52 adding functions to KCSAN blacklist: 'tomoyo_supervisor' 'do_nanosleep' 'ext4_mark_iloc_dirty' 'futex_wait_queue_me' 'shmem_add_to_page_cache' '__hrtimer_run_queues' 'find_get_pages_range_tag' 'vm_area_dup' 'do_syslog' 'mod_timer' 'blk_mq_run_hw_queue' 'tick_nohz_idle_stop_tick' 'ip6_tnl_start_xmit' 'ext4_nonda_switch' 'do_signal_stop' 'ep_poll' 'echo_char' 'process_srcu' 'ktime_get_real_seconds' 'ext4_free_inodes_count' 'xas_find_marked' 'ext4_itable_unused_count' 'blk_mq_sched_dispatch_requests' 'do_exit' 'wbt_done' '__snd_rawmidi_transmit_ack' 'kauditd_thread' 'generic_fillattr' 'virtqueue_get_buf_ctx' '__filemap_fdatawrite_range' 'blk_mq_get_request' 'ext4_has_free_clusters' 'audit_log_start' 'blk_mq_free_request' '__fsnotify_recalc_mask' 'run_timer_softirq' 'tick_do_update_jiffies64' '__find_get_block' 'find_next_bit' 'poll_schedule_timeout' 'dd_has_work' 'rcu_gp_fqs_check_wake' '__ext4_new_inode' 'timer_clear_idle' 'pid_update_inode' 'kcm_rfree' 'blk_stat_add' 'get_cpu_idle_time_us' 'tick_sched_do_timer' 'rcu_gp_fqs_loop' 'inode_sync_complete' 'wbt_issue' 'pcpu_alloc' 'generic_write_end' 'taskstats_exit' 'ext4_free_inode' 'copy_process' 'blk_mq_dispatch_rq_list' 'xas_clear_mark' 'dccp_rcv_reset' 'sit_tunnel_xmit' 'fsnotify' 'ext4_writepages' 21:15:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$get_keyring_id(0x0, r3, 0x100000001) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) sendfile(r2, r5, 0x0, 0x7fffffff) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$BLKBSZGET(r6, 0x80081270, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6e) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/126, 0x7e}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002240)={0x77359400}) [ 270.469128][ T8090] IPVS: ftp: loaded support on port[0] = 21 21:15:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) [ 270.546715][ T8090] chnl_net:caif_netlink_parms(): no params data found [ 270.603531][ T8090] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.610960][ T8090] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.628116][ T8090] device bridge_slave_0 entered promiscuous mode [ 270.641719][ T8090] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.648888][ T8090] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.657461][ T8090] device bridge_slave_1 entered promiscuous mode [ 270.676485][ T8090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.688198][ T8090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.712020][ T8090] team0: Port device team_slave_0 added [ 270.719233][ T8090] team0: Port device team_slave_1 added [ 270.736384][ T8090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.744320][ T8090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.771687][ T8090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.783930][ T8090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.791037][ T8090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.818554][ T8090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.842839][ T8093] IPVS: ftp: loaded support on port[0] = 21 21:15:09 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0xff7f, 0x0) [ 270.934963][ T8090] device hsr_slave_0 entered promiscuous mode [ 270.981936][ T8090] device hsr_slave_1 entered promiscuous mode [ 271.048423][ T8095] IPVS: ftp: loaded support on port[0] = 21 [ 271.203133][ T8093] chnl_net:caif_netlink_parms(): no params data found 21:15:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13}], 0x18}, 0x0) [ 271.269661][ T8090] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.319616][ T8090] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 271.386381][ T8090] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 271.443246][ T8090] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.514710][ T8095] chnl_net:caif_netlink_parms(): no params data found [ 271.530753][ T8093] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.542994][ T8093] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.551209][ T8093] device bridge_slave_0 entered promiscuous mode 21:15:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8800) accept4$packet(r1, 0x0, 0x0, 0x0) [ 271.567896][ T8099] IPVS: ftp: loaded support on port[0] = 21 [ 271.594853][ T8093] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.604859][ T8093] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.614947][ T8093] device bridge_slave_1 entered promiscuous mode [ 271.684831][ T8093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.704188][ T8095] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.712842][ T8095] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.722303][ T8095] device bridge_slave_0 entered promiscuous mode [ 271.743785][ T8093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.754250][ T8095] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.762846][ T8095] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.771206][ T8095] device bridge_slave_1 entered promiscuous mode [ 271.785967][ T8090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.830678][ T8104] IPVS: ftp: loaded support on port[0] = 21 [ 271.837734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.846099][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.860699][ T8090] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.870270][ T8093] team0: Port device team_slave_0 added [ 271.883807][ T8095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.919792][ T8093] team0: Port device team_slave_1 added [ 271.928024][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.938775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.948435][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.955611][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.964200][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.973048][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 21:15:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00', 0x2000}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x0, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) [ 271.981890][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.989055][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.997724][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.006740][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.016468][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.027729][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.037526][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.046810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.064457][ T8095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.097539][ T8090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.120187][ T8090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.140253][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.149444][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.159637][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.168721][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.178633][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.187827][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.196612][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.250069][ T8095] team0: Port device team_slave_0 added [ 272.259456][ T8095] team0: Port device team_slave_1 added [ 272.266100][ T8093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.273728][ T8093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.301192][ T8093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.314150][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.322329][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.331402][ T8099] chnl_net:caif_netlink_parms(): no params data found [ 272.350049][ T8107] IPVS: ftp: loaded support on port[0] = 21 [ 272.359843][ T8093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.367482][ T8093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.395387][ T8093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.463813][ T8093] device hsr_slave_0 entered promiscuous mode [ 272.502259][ T8093] device hsr_slave_1 entered promiscuous mode [ 272.541858][ T8093] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.577089][ T8090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.585300][ T8095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.593158][ T8095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.620633][ T8095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.651051][ T8099] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.658481][ T8099] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.667264][ T8099] device bridge_slave_0 entered promiscuous mode [ 272.679741][ T8095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.687615][ T8095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.715628][ T8095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.732968][ T8099] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.740338][ T8099] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.748528][ T8099] device bridge_slave_1 entered promiscuous mode [ 272.798382][ T8099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.810860][ T8099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.873523][ T8095] device hsr_slave_0 entered promiscuous mode [ 272.912087][ T8095] device hsr_slave_1 entered promiscuous mode [ 272.951808][ T8095] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.969643][ T8104] chnl_net:caif_netlink_parms(): no params data found [ 272.984256][ T8099] team0: Port device team_slave_0 added [ 272.992432][ T8099] team0: Port device team_slave_1 added [ 273.070491][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.080178][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.094954][ T8099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.104497][ T8099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.136286][ T8099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.150521][ T8099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.157630][ T8099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.184696][ T8099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.207007][ T8104] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.214724][ T8104] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.223878][ T8104] device bridge_slave_0 entered promiscuous mode [ 273.235787][ T8090] device veth0_vlan entered promiscuous mode [ 273.256025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.264920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.273929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.284463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.293159][ T8104] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.300706][ T8104] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.309380][ T8104] device bridge_slave_1 entered promiscuous mode [ 273.384273][ T8099] device hsr_slave_0 entered promiscuous mode [ 273.422168][ T8099] device hsr_slave_1 entered promiscuous mode [ 273.471811][ T8099] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.496658][ T8090] device veth1_vlan entered promiscuous mode [ 273.506581][ T8107] chnl_net:caif_netlink_parms(): no params data found [ 273.517426][ T8093] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.574013][ T8093] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.635377][ T8104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.665815][ T8093] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 273.735028][ T8104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.745308][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.754101][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.768645][ T8090] device veth0_macvtap entered promiscuous mode [ 273.778065][ T8090] device veth1_macvtap entered promiscuous mode [ 273.796282][ T8093] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 273.891536][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.901005][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.909927][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.951980][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.961393][ T8104] team0: Port device team_slave_0 added [ 273.973834][ T8104] team0: Port device team_slave_1 added [ 273.980737][ T8095] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 274.015084][ T8095] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 274.074801][ T8095] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 274.157625][ T8090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.170031][ T8090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.178194][ T8095] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 274.234813][ T8107] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.242103][ T8107] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.251495][ T8107] device bridge_slave_0 entered promiscuous mode [ 274.267037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.276451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.288114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.297607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.330074][ T8107] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.337477][ T8107] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.346194][ T8107] device bridge_slave_1 entered promiscuous mode [ 274.353272][ T8104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.360490][ T8104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.387865][ T8104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.400663][ T8104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.407953][ T8104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.437124][ T8104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.492485][ T8107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.536396][ T8107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.553021][ C0] hrtimer: interrupt took 35049 ns 21:15:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$get_keyring_id(0x0, r3, 0x100000001) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) sendfile(r2, r5, 0x0, 0x7fffffff) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$BLKBSZGET(r6, 0x80081270, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6e) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/126, 0x7e}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002240)={0x77359400}) [ 274.594344][ T8104] device hsr_slave_0 entered promiscuous mode [ 274.618500][ T8113] QAT: Invalid ioctl [ 274.630026][ T8114] QAT: Invalid ioctl [ 274.635266][ T8104] device hsr_slave_1 entered promiscuous mode [ 274.681757][ T8104] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.716810][ T8099] netdevsim netdevsim3 netdevsim0: renamed from eth0 21:15:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$get_keyring_id(0x0, r3, 0x100000001) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) sendfile(r2, r5, 0x0, 0x7fffffff) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$BLKBSZGET(r6, 0x80081270, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6e) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/126, 0x7e}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002240)={0x77359400}) [ 274.781825][ T8099] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.792967][ T8120] QAT: Invalid ioctl [ 274.834073][ T8099] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.885039][ T8107] team0: Port device team_slave_0 added [ 274.900342][ T8107] team0: Port device team_slave_1 added [ 274.916149][ T8099] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 274.926171][ T8124] QAT: Invalid ioctl 21:15:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$get_keyring_id(0x0, r3, 0x100000001) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) sendfile(r2, r5, 0x0, 0x7fffffff) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$BLKBSZGET(r6, 0x80081270, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6e) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/126, 0x7e}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002240)={0x77359400}) [ 274.973964][ T8095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.999768][ T8093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.023027][ T8095] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.035031][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.044186][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.053680][ T8107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.061008][ T8107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.092278][ T8107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.109032][ T8093] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.132664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.141661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.150900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.160252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.169170][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.176577][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.185150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.186210][ T8128] QAT: Invalid ioctl [ 275.194404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.207420][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.215033][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.223744][ T8107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.231604][ T8107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.258926][ T8107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:15:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$get_keyring_id(0x0, r3, 0x100000001) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) sendfile(r2, r5, 0x0, 0x7fffffff) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$BLKBSZGET(r6, 0x80081270, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6e) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/126, 0x7e}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002240)={0x77359400}) [ 275.296242][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.315620][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.384796][ T8107] device hsr_slave_0 entered promiscuous mode [ 275.422058][ T8107] device hsr_slave_1 entered promiscuous mode 21:15:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$get_keyring_id(0x0, r3, 0x100000001) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) sendfile(r2, r5, 0x0, 0x7fffffff) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$BLKBSZGET(r6, 0x80081270, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6e) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/126, 0x7e}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002240)={0x77359400}) [ 275.436482][ T8133] QAT: Invalid ioctl [ 275.471882][ T8107] debugfs: Directory 'hsr0' with parent '/' already present! [ 275.489345][ T8095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.507547][ T8095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.533268][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.553666][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.576835][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.594678][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.605092][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.616744][ T8100] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.624001][ T8100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.638816][ T8137] QAT: Invalid ioctl [ 275.643099][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.655882][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.665048][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.677854][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 21:15:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) keyctl$get_keyring_id(0x0, r3, 0x100000001) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) sendfile(r2, r5, 0x0, 0x7fffffff) ioctl$EVIOCGEFFECTS(r2, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$BLKBSZGET(r6, 0x80081270, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6e) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/126, 0x7e}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002240)={0x77359400}) [ 275.687521][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.699961][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.721727][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.730603][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.742597][ T8100] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.749899][ T8100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.770349][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.779470][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.792777][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.805002][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.808532][ T8141] QAT: Invalid ioctl [ 275.816247][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.831929][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.840639][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.862638][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.871247][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.880134][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:15:14 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x7ffffffff003, 0x0, 0x90, [0x20000100, 0x20000130], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}, {}]}, 0x108) [ 275.892502][ T8104] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.977324][ T8099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.986571][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.998768][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.008199][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.020499][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.028408][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.037985][ T8104] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 276.123509][ T8093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.131624][ T8104] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 276.187699][ T8104] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 276.225489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.233569][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.256566][ T8099] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.287943][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.297533][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.305931][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.314262][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.327078][ T8095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.351208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.363904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.373961][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.381504][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.389969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.399964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.409315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.423535][ T8107] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 276.459619][ T8093] device veth0_vlan entered promiscuous mode [ 276.466567][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.477290][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.487478][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.496850][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.506082][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.516027][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.524971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.535949][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.543888][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.563540][ T8107] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 276.604031][ T8107] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.654005][ T8107] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.703941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.713647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.723171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.732347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.741314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.766890][ T8095] device veth0_vlan entered promiscuous mode [ 276.776549][ T8093] device veth1_vlan entered promiscuous mode [ 276.790610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.799614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.808705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.818722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.829245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.839975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.851218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.860459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.870884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.879698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.897243][ T8099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.909326][ T8099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.918332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.927828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.936855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.949125][ T8095] device veth1_vlan entered promiscuous mode [ 276.984357][ T8093] device veth0_macvtap entered promiscuous mode [ 276.993081][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.002761][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.012124][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.021057][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.030028][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.049027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.058320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.074945][ T8104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.084300][ T8095] device veth0_macvtap entered promiscuous mode [ 277.093466][ T8093] device veth1_macvtap entered promiscuous mode [ 277.104368][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.116245][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.125145][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.137356][ T8095] device veth1_macvtap entered promiscuous mode [ 277.151208][ T8099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.168502][ T8093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.179876][ T8093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.191013][ T8093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.199977][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.209877][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.218475][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.227091][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.236275][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.249154][ T8104] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.264205][ T8093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.275324][ T8093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.287207][ T8093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.309209][ T8095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.323091][ T8095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.333833][ T8095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.344577][ T8095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.356081][ T8095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.364649][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.373323][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.382718][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.391472][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.401046][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.410651][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.447715][ T8095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.463179][ T8095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.474142][ T8095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.486631][ T8095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.498764][ T8095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.518053][ T8107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.528069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.538859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.548546][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.556847][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.565017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.575572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.586295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.602499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.613483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.623645][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.631573][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.640655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.659393][ T8107] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.679504][ T8099] device veth0_vlan entered promiscuous mode [ 277.692502][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.701216][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.714306][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.724118][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.734401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.751130][ T8099] device veth1_vlan entered promiscuous mode [ 277.776318][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.788266][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.797142][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.805806][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.817845][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.829050][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.836557][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.845690][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.855565][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.864978][ T26] bridge0: port 2(bridge_slave_1) entered blocking state 21:15:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 277.873614][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.883060][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.894360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.904296][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.917420][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.927670][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.947533][ T8104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 277.960618][ T8104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.983495][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.997687][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.008687][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.021520][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.042048][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.052315][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.072607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:15:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newsa={0x144, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in=@multicast1, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x144}}, 0x0) [ 278.103645][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.128933][ T8104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.146390][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.155229][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.170546][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.190546][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.215011][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.224235][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.233236][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.243482][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.258993][ T8099] device veth0_macvtap entered promiscuous mode [ 278.276265][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.295355][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.305318][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.317473][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.326620][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.339504][ T8099] device veth1_macvtap entered promiscuous mode [ 278.351830][ T8107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.364698][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.373156][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.382263][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.391249][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.419632][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.435382][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.450131][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.464833][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.477121][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.491725][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.503931][ T8099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.522317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.531471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.540888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.549980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.562381][ T8107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.585114][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.597354][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.608499][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.620515][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.631093][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.643185][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.653599][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.665458][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.677920][ T8099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.688095][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.697452][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.710408][ T8104] device veth0_vlan entered promiscuous mode [ 278.735431][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.744468][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.762465][ T8104] device veth1_vlan entered promiscuous mode [ 278.772298][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.784337][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.792573][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.817756][ T8107] device veth0_vlan entered promiscuous mode [ 278.858868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.867908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.877412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 21:15:17 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13}], 0x18}, 0x0) [ 278.903144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.912165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.928104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.936499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.950460][ T8107] device veth1_vlan entered promiscuous mode [ 278.976755][ T8107] device veth0_macvtap entered promiscuous mode [ 278.987411][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.996764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.005887][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.015833][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.026030][ T8107] device veth1_macvtap entered promiscuous mode [ 279.045979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.055273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.067245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.076758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.096361][ T8104] device veth0_macvtap entered promiscuous mode [ 279.112860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.125442][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.138979][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.152237][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.163671][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.174013][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.184859][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.195029][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.208083][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.220348][ T8107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.231929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.240885][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.259007][ T8104] device veth1_macvtap entered promiscuous mode [ 279.270109][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.282432][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.292727][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.306796][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.317858][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.328922][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.339751][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.351421][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.364543][ T8107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.375021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.384525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.405822][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.416502][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.429416][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.440816][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.451135][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.462500][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.475261][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.488680][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.500768][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.512991][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.525477][ T8104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.537857][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.547101][ T8100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.557676][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.572961][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.584635][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.598292][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.608329][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.619831][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.630668][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.642380][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.653099][ T8104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.663846][ T8104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.675876][ T8104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.689628][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.701242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:15:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8800) accept4$packet(r1, 0x0, 0x0, 0x0) 21:15:18 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "e6844e35747a7396", "aa183fd7d073f33982f44c76fe1e0948", "149adfd2", "d02c2874ff00"}, 0x28) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r1, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0xa, 0x0, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0xfc0004) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvfrom$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x1c) r7 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r7, 0x10d, 0x800000000d, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x10, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r7, &(0x7f0000005700), 0x0, 0x0) 21:15:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 21:15:18 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) fstat(r0, &(0x7f00000001c0)) 21:15:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f0000000240)='./bus\x00') chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./bus/file0\x00', 0x0) 21:15:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13}], 0x18}, 0x0) 21:15:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8800) accept4$packet(r1, 0x0, 0x0, 0x0) 21:15:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8800) accept4$packet(r1, 0x0, 0x0, 0x0) [ 280.108525][ T8211] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:15:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)) 21:15:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 21:15:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13}], 0x18}, 0x0) 21:15:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x8, 0x2}, 0x0) 21:15:19 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) fstat(r0, &(0x7f00000001c0)) 21:15:19 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "e6844e35747a7396", "aa183fd7d073f33982f44c76fe1e0948", "149adfd2", "d02c2874ff00"}, 0x28) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r1, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0xa, 0x0, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0xfc0004) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvfrom$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x1c) r7 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r7, 0x10d, 0x800000000d, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x10, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r7, &(0x7f0000005700), 0x0, 0x0) 21:15:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000080)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0xebf992d01dfde627, 0x0, 'syz0\x00', 0x0}) 21:15:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x8, 0x2}, 0x0) 21:15:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 21:15:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 21:15:19 executing program 2: pipe(&(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140), 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 21:15:19 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) fstat(r0, &(0x7f00000001c0)) 21:15:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002200000007000000000000009500000000000000872f30337f1beed04d644a4aa2a4807fffe091a13782a8f62afa50b8fbcd5d40900a"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x100, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:15:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x8, 0x2}, 0x0) 21:15:20 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "e6844e35747a7396", "aa183fd7d073f33982f44c76fe1e0948", "149adfd2", "d02c2874ff00"}, 0x28) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r1, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0xa, 0x0, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0xfc0004) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvfrom$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x1c) r7 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r7, 0x10d, 0x800000000d, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x10, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r7, &(0x7f0000005700), 0x0, 0x0) [ 281.285033][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 281.285053][ T27] audit: type=1804 audit(1580246120.103:31): pid=8294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 [ 281.461147][ T27] audit: type=1804 audit(1580246120.103:32): pid=8290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 [ 281.589779][ T8296] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 281.665908][ T27] audit: type=1804 audit(1580246120.123:33): pid=8287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 21:15:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002200000007000000000000009500000000000000872f30337f1beed04d644a4aa2a4807fffe091a13782a8f62afa50b8fbcd5d40900a"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x100, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:15:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) fstat(r0, &(0x7f00000001c0)) [ 281.695622][ T27] audit: type=1804 audit(1580246120.183:34): pid=8290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 21:15:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x8, 0x2}, 0x0) 21:15:20 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "e6844e35747a7396", "aa183fd7d073f33982f44c76fe1e0948", "149adfd2", "d02c2874ff00"}, 0x28) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r1, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0xa, 0x0, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0xfc0004) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvfrom$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x1c) r7 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r7, 0x10d, 0x800000000d, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x10, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r7, &(0x7f0000005700), 0x0, 0x0) [ 281.802496][ T8318] Process accounting resumed [ 281.819282][ T27] audit: type=1804 audit(1580246120.183:35): pid=8290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 [ 282.026039][ T27] audit: type=1804 audit(1580246120.263:36): pid=8294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 21:15:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 282.113804][ T8318] Process accounting resumed [ 282.176216][ T27] audit: type=1804 audit(1580246120.453:37): pid=8287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 21:15:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002200000007000000000000009500000000000000872f30337f1beed04d644a4aa2a4807fffe091a13782a8f62afa50b8fbcd5d40900a"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x100, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:15:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 282.347626][ T27] audit: type=1804 audit(1580246120.463:38): pid=8294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 [ 282.522151][ T27] audit: type=1804 audit(1580246120.473:39): pid=8290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 [ 282.573611][ T27] audit: type=1804 audit(1580246120.473:40): pid=8287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir064329700/syzkaller.fItufq/5/file0" dev="sda1" ino=16547 res=1 21:15:21 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002200000007000000000000009500000000000000872f30337f1beed04d644a4aa2a4807fffe091a13782a8f62afa50b8fbcd5d40900a"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x100, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:15:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 283.147454][ T8346] Process accounting resumed 21:15:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 283.763324][ T8367] Process accounting resumed 21:15:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 283.812708][ T8362] Process accounting resumed 21:15:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 284.303834][ T8382] Process accounting resumed 21:15:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 284.608406][ T8368] Process accounting resumed 21:15:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 285.194992][ T8399] Process accounting resumed 21:15:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 285.230284][ T8400] Process accounting resumed 21:15:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 285.490719][ T8410] Process accounting resumed 21:15:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 285.996021][ T8425] Process accounting resumed [ 286.329846][ T27] kauditd_printk_skb: 66 callbacks suppressed [ 286.329869][ T27] audit: type=1804 audit(1580246125.143:107): pid=8460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir258834065/syzkaller.7hO8mq/14/file0" dev="sda1" ino=16554 res=1 [ 286.338444][ T8438] Process accounting resumed [ 286.360651][ T27] audit: type=1804 audit(1580246125.143:108): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir258834065/syzkaller.7hO8mq/14/file0" dev="sda1" ino=16554 res=1 21:15:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 286.463764][ T8441] Process accounting resumed [ 286.633988][ T27] audit: type=1800 audit(1580246125.443:109): pid=8470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16582 res=0 [ 286.768119][ T27] audit: type=1804 audit(1580246125.453:110): pid=8471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir465961175/syzkaller.E7UJ8h/8/file0" dev="sda1" ino=16582 res=1 [ 286.847937][ T27] audit: type=1804 audit(1580246125.493:111): pid=8460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir258834065/syzkaller.7hO8mq/14/file0" dev="sda1" ino=16554 res=1 [ 286.968090][ T27] audit: type=1804 audit(1580246125.583:112): pid=8471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir465961175/syzkaller.E7UJ8h/8/file0" dev="sda1" ino=16582 res=1 [ 286.994170][ T27] audit: type=1804 audit(1580246125.583:113): pid=8471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir465961175/syzkaller.E7UJ8h/8/file0" dev="sda1" ino=16582 res=1 [ 287.062746][ T27] audit: type=1804 audit(1580246125.653:114): pid=8470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir465961175/syzkaller.E7UJ8h/8/file0" dev="sda1" ino=16582 res=1 [ 287.085378][ T8459] Process accounting resumed [ 287.087092][ T27] audit: type=1804 audit(1580246125.783:115): pid=8460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir258834065/syzkaller.7hO8mq/14/file0" dev="sda1" ino=16554 res=1 [ 287.168324][ T27] audit: type=1804 audit(1580246125.983:116): pid=8470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir465961175/syzkaller.E7UJ8h/8/file0" dev="sda1" ino=16582 res=1 21:15:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 287.533987][ T8471] Process accounting resumed 21:15:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:15:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 288.553859][ T8484] Process accounting resumed [ 288.593622][ T8481] Process accounting resumed 21:15:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 288.631973][ T8486] Process accounting resumed 21:15:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 288.803718][ T8497] Process accounting resumed 21:15:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 289.579040][ T8520] Process accounting resumed 21:15:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r6}, 0x10) connect$can_bcm(r3, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x82) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000b40)=ANY=[@ANYBLOB="2800000004000000000000000000000000000080000000000000962c2825ea4c00"/46], 0x28) ioctl$sock_inet_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000000240)) r10 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764cb8f00b54"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 289.618188][ T8514] Process accounting resumed 21:15:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 289.781808][ T8519] Process accounting resumed [ 289.876159][ T8529] Process accounting resumed 21:15:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r18 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r18, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r19 = dup(r18) getsockopt$netlink(r19, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r19, 0x0, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r20, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r21 = dup(r20) getsockopt$netlink(r21, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r21, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(0x0, r14, 0x4, r15, 0xffffffffffffffff) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 21:15:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 290.641586][ T8546] Process accounting resumed [ 290.874665][ T8557] Process accounting resumed 21:15:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 21:15:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 21:15:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:29 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) [ 291.109828][ T8569] Process accounting resumed 21:15:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:15:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 21:15:30 executing program 4: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r1, r2, 0x0, 0x80000001) 21:15:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 21:15:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x3, 0x0, 0x0, &(0x7f0000000800)}) 21:15:30 executing program 4: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r1, r2, 0x0, 0x80000001) 21:15:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0xc00455d0, 0x0) 21:15:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:30 executing program 4: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r1, r2, 0x0, 0x80000001) 21:15:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 21:15:30 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) 21:15:31 executing program 4: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r1, r2, 0x0, 0x80000001) 21:15:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0xab, &(0x7f0000000200)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 21:15:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 21:15:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000090000000500000000040000", @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="576f00f74e3f9c00000000000000370006000000000000000b000000000000002b001761000000000100000000000000b80f66ce0b254c49b3ef55718b4a48275ecf9d1ac57747040c3ac632120bc9d4e2854017b4b8422085959ecbec1717daf4befccc034f8e71c58dbdf31b5d0e1196cd52f0df5e9abb4f82c3d93fd58c8d73d91e3a40ec143a358e5718c6ced44e8d049d737b8699e9ee232005f88dd6b60d28c12e6344a1f134f1f01908a32613bd2264ec3e96e16d9ca1279f823a55aacd8e841818357bb3c4f9d6cf5786915e0e0f872e521eb7f364c6c71965aa93d6d8bf065b41d73656314fc98bd51cef5279e900000000000000"], 0x58}, 0x0) [ 292.513692][ T8652] attempt to access beyond end of device [ 292.538893][ T8652] loop1: rw=2049, want=78, limit=63 [ 292.616818][ T8652] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 292.680370][ T8652] attempt to access beyond end of device [ 292.697412][ T8652] loop1: rw=2049, want=79, limit=63 [ 292.704070][ T8652] Buffer I/O error on dev loop1, logical block 78, lost async page write [ 292.708151][ T8665] atomic_op 0000000093198319 conn xmit_atomic 0000000036eb8ff0 [ 292.717168][ T8652] attempt to access beyond end of device 21:15:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000090000000500000000040000", @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="576f00f74e3f9c00000000000000370006000000000000000b000000000000002b001761000000000100000000000000b80f66ce0b254c49b3ef55718b4a48275ecf9d1ac57747040c3ac632120bc9d4e2854017b4b8422085959ecbec1717daf4befccc034f8e71c58dbdf31b5d0e1196cd52f0df5e9abb4f82c3d93fd58c8d73d91e3a40ec143a358e5718c6ced44e8d049d737b8699e9ee232005f88dd6b60d28c12e6344a1f134f1f01908a32613bd2264ec3e96e16d9ca1279f823a55aacd8e841818357bb3c4f9d6cf5786915e0e0f872e521eb7f364c6c71965aa93d6d8bf065b41d73656314fc98bd51cef5279e900000000000000"], 0x58}, 0x0) [ 292.726935][ T8652] loop1: rw=2049, want=80, limit=63 [ 292.737323][ T8652] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 292.749421][ T8652] attempt to access beyond end of device [ 292.759297][ T8652] loop1: rw=2049, want=81, limit=63 [ 292.765249][ T8652] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 292.778790][ T8652] attempt to access beyond end of device [ 292.785160][ T8652] loop1: rw=2049, want=130, limit=63 [ 292.791069][ T8652] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 292.806206][ T8652] attempt to access beyond end of device [ 292.812875][ T8652] loop1: rw=2049, want=131, limit=63 [ 292.818867][ T8652] Buffer I/O error on dev loop1, logical block 130, lost async page write [ 292.870913][ T8652] attempt to access beyond end of device [ 292.885520][ T8652] loop1: rw=2049, want=132, limit=63 [ 292.909599][ T8672] atomic_op 0000000053fc32b8 conn xmit_atomic 0000000036eb8ff0 21:15:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000090000000500000000040000", @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="576f00f74e3f9c00000000000000370006000000000000000b000000000000002b001761000000000100000000000000b80f66ce0b254c49b3ef55718b4a48275ecf9d1ac57747040c3ac632120bc9d4e2854017b4b8422085959ecbec1717daf4befccc034f8e71c58dbdf31b5d0e1196cd52f0df5e9abb4f82c3d93fd58c8d73d91e3a40ec143a358e5718c6ced44e8d049d737b8699e9ee232005f88dd6b60d28c12e6344a1f134f1f01908a32613bd2264ec3e96e16d9ca1279f823a55aacd8e841818357bb3c4f9d6cf5786915e0e0f872e521eb7f364c6c71965aa93d6d8bf065b41d73656314fc98bd51cef5279e900000000000000"], 0x58}, 0x0) 21:15:31 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) 21:15:31 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) [ 292.911339][ T8652] Buffer I/O error on dev loop1, logical block 131, lost async page write [ 292.996180][ T8652] attempt to access beyond end of device [ 293.036520][ T8652] loop1: rw=2049, want=133, limit=63 21:15:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{r3, 0x1040}], 0x1, 0x0, 0x0, 0x0) bind$netlink(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) [ 293.060458][ T8652] Buffer I/O error on dev loop1, logical block 132, lost async page write [ 293.074564][ T8652] attempt to access beyond end of device [ 293.082568][ T8681] atomic_op 0000000030739fb0 conn xmit_atomic 0000000036eb8ff0 [ 293.100554][ T8652] loop1: rw=2049, want=142, limit=63 21:15:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000090000000500000000040000", @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="576f00f74e3f9c00000000000000370006000000000000000b000000000000002b001761000000000100000000000000b80f66ce0b254c49b3ef55718b4a48275ecf9d1ac57747040c3ac632120bc9d4e2854017b4b8422085959ecbec1717daf4befccc034f8e71c58dbdf31b5d0e1196cd52f0df5e9abb4f82c3d93fd58c8d73d91e3a40ec143a358e5718c6ced44e8d049d737b8699e9ee232005f88dd6b60d28c12e6344a1f134f1f01908a32613bd2264ec3e96e16d9ca1279f823a55aacd8e841818357bb3c4f9d6cf5786915e0e0f872e521eb7f364c6c71965aa93d6d8bf065b41d73656314fc98bd51cef5279e900000000000000"], 0x58}, 0x0) [ 293.126397][ T8652] Buffer I/O error on dev loop1, logical block 141, lost async page write [ 293.187704][ T8652] attempt to access beyond end of device [ 293.261749][ T8652] loop1: rw=2049, want=143, limit=63 [ 293.299205][ T8692] atomic_op 000000009022a60a conn xmit_atomic 0000000036eb8ff0 21:15:32 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) 21:15:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x1, 0x6, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8, 0x5}, 0xe) lseek(0xffffffffffffffff, 0x800002, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 293.337429][ T8652] Buffer I/O error on dev loop1, logical block 142, lost async page write [ 293.431429][ T8652] attempt to access beyond end of device [ 293.487321][ T8652] loop1: rw=2049, want=144, limit=63 [ 293.525864][ T8652] attempt to access beyond end of device [ 293.550171][ T8652] loop1: rw=2049, want=145, limit=63 21:15:32 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) 21:15:32 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) 21:15:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0xab, &(0x7f0000000200)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 21:15:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000001280)=0x3, r1, 0x0, 0x800000a, 0x0) 21:15:32 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) io_uring_setup(0x64, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:15:32 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) 21:15:33 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) [ 294.437460][ T8726] attempt to access beyond end of device 21:15:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc4, &(0x7f0000000080)) 21:15:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x1, 0x6, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8, 0x5}, 0xe) lseek(0xffffffffffffffff, 0x800002, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 294.492063][ T8726] loop1: rw=2049, want=78, limit=63 [ 294.498061][ T8726] attempt to access beyond end of device [ 294.505666][ T8726] loop1: rw=2049, want=79, limit=63 [ 294.511428][ T8726] attempt to access beyond end of device [ 294.517804][ T8726] loop1: rw=2049, want=80, limit=63 [ 294.525299][ T8726] attempt to access beyond end of device 21:15:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) [ 294.557479][ T8726] loop1: rw=2049, want=81, limit=63 [ 294.571299][ T8726] attempt to access beyond end of device [ 294.589236][ T8726] loop1: rw=2049, want=130, limit=63 [ 294.629599][ T8726] attempt to access beyond end of device [ 294.650857][ T8726] loop1: rw=2049, want=131, limit=63 [ 294.694362][ T8726] attempt to access beyond end of device [ 294.724720][ T8726] loop1: rw=2049, want=132, limit=63 21:15:33 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) io_uring_setup(0x64, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 294.744504][ T8726] attempt to access beyond end of device [ 294.770553][ T8726] loop1: rw=2049, want=133, limit=63 21:15:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 294.802545][ T8726] attempt to access beyond end of device [ 294.808448][ T8726] loop1: rw=2049, want=142, limit=63 [ 294.849724][ T8726] attempt to access beyond end of device [ 294.901812][ T8726] loop1: rw=2049, want=143, limit=63 21:15:33 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) [ 294.942140][ T8726] attempt to access beyond end of device [ 294.969287][ T8726] loop1: rw=2049, want=144, limit=63 [ 294.979321][ T8726] attempt to access beyond end of device [ 294.986350][ T8726] loop1: rw=2049, want=145, limit=63 [ 295.001871][ T8726] attempt to access beyond end of device [ 295.018255][ T8726] loop1: rw=2049, want=153, limit=63 21:15:34 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 21:15:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0xab, &(0x7f0000000200)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 21:15:34 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) 21:15:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 21:15:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x1, 0x6, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8, 0x5}, 0xe) lseek(0xffffffffffffffff, 0x800002, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 21:15:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) [ 295.695798][ T8856] attempt to access beyond end of device 21:15:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x10}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.701625][ T8856] loop1: rw=2049, want=78, limit=63 [ 295.779579][ T8856] attempt to access beyond end of device [ 295.821860][ T8856] loop1: rw=2049, want=79, limit=63 [ 295.847668][ T8856] attempt to access beyond end of device [ 295.882894][ T8856] loop1: rw=2049, want=80, limit=63 21:15:34 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) [ 295.905472][ T8856] attempt to access beyond end of device [ 295.911465][ T8856] loop1: rw=2049, want=81, limit=63 [ 295.925290][ T8856] attempt to access beyond end of device [ 295.946775][ T8856] loop1: rw=2049, want=130, limit=63 21:15:34 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) io_uring_setup(0x64, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 295.980606][ T8856] attempt to access beyond end of device [ 296.041522][ T8856] loop1: rw=2049, want=131, limit=63 21:15:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x1, 0x6, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8, 0x5}, 0xe) lseek(0xffffffffffffffff, 0x800002, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 21:15:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 21:15:34 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) dup2(r1, r0) [ 296.111588][ T8856] attempt to access beyond end of device [ 296.150626][ T8856] loop1: rw=2049, want=132, limit=63 [ 296.175164][ T8856] attempt to access beyond end of device [ 296.181060][ T8856] loop1: rw=2049, want=133, limit=63 21:15:35 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) io_uring_setup(0x64, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 296.267710][ T8856] attempt to access beyond end of device [ 296.301928][ T8856] loop1: rw=2049, want=142, limit=63 [ 296.307628][ T8856] attempt to access beyond end of device [ 296.406326][ T8856] loop1: rw=2049, want=143, limit=63 [ 296.412234][ T8856] attempt to access beyond end of device [ 296.447160][ T8856] loop1: rw=2049, want=144, limit=63 [ 296.484018][ T8856] attempt to access beyond end of device [ 296.504786][ T8856] loop1: rw=2049, want=145, limit=63 [ 296.528050][ T8856] attempt to access beyond end of device [ 296.535993][ T8856] loop1: rw=2049, want=153, limit=63 21:15:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0xab, &(0x7f0000000200)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) 21:15:35 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000480)) 21:15:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 21:15:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x10}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x10}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40a85323, &(0x7f00000003c0)={{0x80}, 'port0\x00'}) 21:15:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000000208010100007d050000000000000073797a3100000000"], 0x20}}, 0x0) 21:15:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x10}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:35 executing program 0: socket$inet(0x2b, 0x801, 0x7f) 21:15:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x10}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.044915][ T8942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:15:36 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff97, 0x0, 0x229}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:15:36 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x2) 21:15:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x10}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:15:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "f16ef1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", '\x00', "fff700"}, 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f01d22bee22fb55841e9cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe1b42c49ef9134937af481f2b44e023b3884e0efb96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32485d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf04d817857774004608d60900cc622708000089000097559772f645e9898fb9d669af77550098329a9593c5e2335d46b6abe6e7434a"], 0xc9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:15:36 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff97, 0x0, 0x229}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:15:36 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff97, 0x0, 0x229}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:15:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x10}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.814386][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:15:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "f16ef1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", '\x00', "fff700"}, 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f01d22bee22fb55841e9cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe1b42c49ef9134937af481f2b44e023b3884e0efb96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32485d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf04d817857774004608d60900cc622708000089000097559772f645e9898fb9d669af77550098329a9593c5e2335d46b6abe6e7434a"], 0xc9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:15:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:37 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff97, 0x0, 0x229}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:15:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "f16ef1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", '\x00', "fff700"}, 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f01d22bee22fb55841e9cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe1b42c49ef9134937af481f2b44e023b3884e0efb96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32485d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf04d817857774004608d60900cc622708000089000097559772f645e9898fb9d669af77550098329a9593c5e2335d46b6abe6e7434a"], 0xc9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:15:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:37 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff97, 0x0, 0x229}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:15:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "f16ef1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", '\x00', "fff700"}, 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f01d22bee22fb55841e9cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe1b42c49ef9134937af481f2b44e023b3884e0efb96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32485d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf04d817857774004608d60900cc622708000089000097559772f645e9898fb9d669af77550098329a9593c5e2335d46b6abe6e7434a"], 0xc9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:15:37 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff97, 0x0, 0x229}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 21:15:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) 21:15:37 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff97, 0x0, 0x229}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 299.144633][ T9043] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 299.166120][ T9046] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 21:15:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:38 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) unshare(0x40600) signalfd(r0, &(0x7f00000000c0), 0x8) 21:15:38 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 21:15:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 21:15:38 executing program 5: r0 = memfd_create(&(0x7f0000000080)='keyring[)mime_typewlan1-selinuxvboxnet0$nodeveth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r4, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0xfead) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r5, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0xfead) 21:15:38 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffbfffff004}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 21:15:38 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a3, 0x400}], 0x2, 0x0) 21:15:38 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 21:15:38 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0x101101) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000040)={0x1, 0x1}) [ 299.961912][ T9078] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 299.980336][ T9082] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 299.991867][ T9078] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem 21:15:38 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000080)='{', 0x1, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 21:15:38 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 21:15:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x4) pipe(0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) [ 300.053577][ T9084] usb usb6: usbfs: process 9084 (syz-executor.5) did not claim interface 0 before use [ 300.071721][ T9078] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 21:15:38 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="383ff3b9d50d317495d66c15c4e2b2fc2c91ada0b86e3804e18d8915a6e856cb4428000000e9f823653796dc08a8941ca40b74239ce12a48aca09f9b14d51f8525f06405c4d3f418decf4d64a7b3e886fdb1ef7ac96970855ce2f044bf02954961b7d2fcbbf3a8b7e0e4fa0c087e2857cdb689d83978157c2e5c936a5b0500000000000000e5ff75cb8d57c81d04f8da8370fdd1aa101d27aa2065451ab15aa81be4a9e18c4ee7c70fc55ad605d52a13b81383d393c1ff7f0000000000009e0464ee4b25ac48580400ff7f000020430d613f9d95740f0e59f651b5b29e4a7aaa33edb0f9e567afeac8d1f272cdbb72b2a9751400dbcbe90fe38ee5d1f4eb25ff7725a59d8dd03d725903873691de239c94d40d8429405acb3612ca404a5239ec3e83ab0b0200000094c80b5e77f87d5e52b7f545cd0a902f000000000000000046540537d9b15175df1cc0e327dc8a0405520ca5db1754c55544d8676ee0d0bafea8a3191fab05f44b233de4db47065bd0c56886b1bb9aac098ba79bcfaa4a49782179b2e97ac9253cb9f2689b53d3a4971e0800000000000000a304efc4258b68fda2f678142e059bbdb979b4a92f8b9c3071c7eab914350d56d9"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x20048000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 21:15:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0x101101) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000040)={0x1, 0x1}) 21:15:39 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 21:15:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000000000/0x3000)=nil) 21:15:39 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000080)='{', 0x1, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) [ 300.483913][ T9105] usb usb6: usbfs: process 9105 (syz-executor.5) did not claim interface 0 before use 21:15:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0x101101) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000040)={0x1, 0x1}) 21:15:39 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) 21:15:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 21:15:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x12e, 0x7d, 0x0, {{0x0, 0x113, 0x0, 0x0, {0x0, 0x0, 0x5}, 0x0, 0x0, 0xfe, 0x0, 0x0, '', 0xc2, '\x17U\x94\xb7\xc3(\xd3\xfd\xb1\xa0Z4U\xef\xd4\xe4\x94E\xfdx\n\xe5\xb7[\x84\xc7\x85\xba\x05\xf1\x8fQ\xae\xbb\x14\xb5\x90\xa1Z\xf30\x1e\xdaR\xa7\xef\x19\x9e\xa6\xce\xc7\x94\xa3j)\x84\xd5\x83\xb1\xce\x88\x92i\xd9\xed\x102\xc8v\x8d\x88D\"\xb5\xea\xdb\xe1\"\xee\xdak\x81\xaf\xf7x\xa0d\xa9\x91\x95\x1e\x9e\xb9Y\xb2\x8f[[\x82\x97\xa6\xb6ZY\x92\xdcj\xe7\x88H$9\xc1\f\xa9Z\xf8\xca\fE\xf2k\xf0\n\x03\x12\xa7\x90r\x82\xea\xbe \xee\x01E\x96\v:7\xb9\x1f\x11V\xae5\xf80K\xe1\x91m\x8a\xa5X\x85\xa9Qw%\xfbx4#u_\x83x\xbe\xa7\x82vX#\xd84\xd9\x15\xda2\xcd\xb7\xcf\xbd\x9a\x84\xc7zR%JM\x04:', 0xd, 'cpusetcpuset:', 0x11, '/dev/qat_adf_ctl\x00'}, 0x6, 'vcan0\x00'}}, 0x12e) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r2, 0x0, 0x0, 0x800000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f020000000084420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:15:39 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x20048000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 300.835420][ T9124] usb usb6: usbfs: process 9124 (syz-executor.5) did not claim interface 0 before use 21:15:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0x101101) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000040)={0x1, 0x1}) 21:15:39 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) 21:15:39 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000080)='{', 0x1, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 21:15:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 301.120619][ T9144] usb usb6: usbfs: process 9144 (syz-executor.5) did not claim interface 0 before use 21:15:40 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) 21:15:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 21:15:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x12e, 0x7d, 0x0, {{0x0, 0x113, 0x0, 0x0, {0x0, 0x0, 0x5}, 0x0, 0x0, 0xfe, 0x0, 0x0, '', 0xc2, '\x17U\x94\xb7\xc3(\xd3\xfd\xb1\xa0Z4U\xef\xd4\xe4\x94E\xfdx\n\xe5\xb7[\x84\xc7\x85\xba\x05\xf1\x8fQ\xae\xbb\x14\xb5\x90\xa1Z\xf30\x1e\xdaR\xa7\xef\x19\x9e\xa6\xce\xc7\x94\xa3j)\x84\xd5\x83\xb1\xce\x88\x92i\xd9\xed\x102\xc8v\x8d\x88D\"\xb5\xea\xdb\xe1\"\xee\xdak\x81\xaf\xf7x\xa0d\xa9\x91\x95\x1e\x9e\xb9Y\xb2\x8f[[\x82\x97\xa6\xb6ZY\x92\xdcj\xe7\x88H$9\xc1\f\xa9Z\xf8\xca\fE\xf2k\xf0\n\x03\x12\xa7\x90r\x82\xea\xbe \xee\x01E\x96\v:7\xb9\x1f\x11V\xae5\xf80K\xe1\x91m\x8a\xa5X\x85\xa9Qw%\xfbx4#u_\x83x\xbe\xa7\x82vX#\xd84\xd9\x15\xda2\xcd\xb7\xcf\xbd\x9a\x84\xc7zR%JM\x04:', 0xd, 'cpusetcpuset:', 0x11, '/dev/qat_adf_ctl\x00'}, 0x6, 'vcan0\x00'}}, 0x12e) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r2, 0x0, 0x0, 0x800000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f020000000084420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:15:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x12e, 0x7d, 0x0, {{0x0, 0x113, 0x0, 0x0, {0x0, 0x0, 0x5}, 0x0, 0x0, 0xfe, 0x0, 0x0, '', 0xc2, '\x17U\x94\xb7\xc3(\xd3\xfd\xb1\xa0Z4U\xef\xd4\xe4\x94E\xfdx\n\xe5\xb7[\x84\xc7\x85\xba\x05\xf1\x8fQ\xae\xbb\x14\xb5\x90\xa1Z\xf30\x1e\xdaR\xa7\xef\x19\x9e\xa6\xce\xc7\x94\xa3j)\x84\xd5\x83\xb1\xce\x88\x92i\xd9\xed\x102\xc8v\x8d\x88D\"\xb5\xea\xdb\xe1\"\xee\xdak\x81\xaf\xf7x\xa0d\xa9\x91\x95\x1e\x9e\xb9Y\xb2\x8f[[\x82\x97\xa6\xb6ZY\x92\xdcj\xe7\x88H$9\xc1\f\xa9Z\xf8\xca\fE\xf2k\xf0\n\x03\x12\xa7\x90r\x82\xea\xbe \xee\x01E\x96\v:7\xb9\x1f\x11V\xae5\xf80K\xe1\x91m\x8a\xa5X\x85\xa9Qw%\xfbx4#u_\x83x\xbe\xa7\x82vX#\xd84\xd9\x15\xda2\xcd\xb7\xcf\xbd\x9a\x84\xc7zR%JM\x04:', 0xd, 'cpusetcpuset:', 0x11, '/dev/qat_adf_ctl\x00'}, 0x6, 'vcan0\x00'}}, 0x12e) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r2, 0x0, 0x0, 0x800000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f020000000084420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:15:40 executing program 3: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) 21:15:40 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x20048000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 21:15:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 21:15:40 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000080)='{', 0x1, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 21:15:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000280)=ANY=[]) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r2) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbd", 0x71, 0x60, 0x0, 0x0) 21:15:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x12e, 0x7d, 0x0, {{0x0, 0x113, 0x0, 0x0, {0x0, 0x0, 0x5}, 0x0, 0x0, 0xfe, 0x0, 0x0, '', 0xc2, '\x17U\x94\xb7\xc3(\xd3\xfd\xb1\xa0Z4U\xef\xd4\xe4\x94E\xfdx\n\xe5\xb7[\x84\xc7\x85\xba\x05\xf1\x8fQ\xae\xbb\x14\xb5\x90\xa1Z\xf30\x1e\xdaR\xa7\xef\x19\x9e\xa6\xce\xc7\x94\xa3j)\x84\xd5\x83\xb1\xce\x88\x92i\xd9\xed\x102\xc8v\x8d\x88D\"\xb5\xea\xdb\xe1\"\xee\xdak\x81\xaf\xf7x\xa0d\xa9\x91\x95\x1e\x9e\xb9Y\xb2\x8f[[\x82\x97\xa6\xb6ZY\x92\xdcj\xe7\x88H$9\xc1\f\xa9Z\xf8\xca\fE\xf2k\xf0\n\x03\x12\xa7\x90r\x82\xea\xbe \xee\x01E\x96\v:7\xb9\x1f\x11V\xae5\xf80K\xe1\x91m\x8a\xa5X\x85\xa9Qw%\xfbx4#u_\x83x\xbe\xa7\x82vX#\xd84\xd9\x15\xda2\xcd\xb7\xcf\xbd\x9a\x84\xc7zR%JM\x04:', 0xd, 'cpusetcpuset:', 0x11, '/dev/qat_adf_ctl\x00'}, 0x6, 'vcan0\x00'}}, 0x12e) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r2, 0x0, 0x0, 0x800000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f020000000084420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:15:40 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 21:15:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x12e, 0x7d, 0x0, {{0x0, 0x113, 0x0, 0x0, {0x0, 0x0, 0x5}, 0x0, 0x0, 0xfe, 0x0, 0x0, '', 0xc2, '\x17U\x94\xb7\xc3(\xd3\xfd\xb1\xa0Z4U\xef\xd4\xe4\x94E\xfdx\n\xe5\xb7[\x84\xc7\x85\xba\x05\xf1\x8fQ\xae\xbb\x14\xb5\x90\xa1Z\xf30\x1e\xdaR\xa7\xef\x19\x9e\xa6\xce\xc7\x94\xa3j)\x84\xd5\x83\xb1\xce\x88\x92i\xd9\xed\x102\xc8v\x8d\x88D\"\xb5\xea\xdb\xe1\"\xee\xdak\x81\xaf\xf7x\xa0d\xa9\x91\x95\x1e\x9e\xb9Y\xb2\x8f[[\x82\x97\xa6\xb6ZY\x92\xdcj\xe7\x88H$9\xc1\f\xa9Z\xf8\xca\fE\xf2k\xf0\n\x03\x12\xa7\x90r\x82\xea\xbe \xee\x01E\x96\v:7\xb9\x1f\x11V\xae5\xf80K\xe1\x91m\x8a\xa5X\x85\xa9Qw%\xfbx4#u_\x83x\xbe\xa7\x82vX#\xd84\xd9\x15\xda2\xcd\xb7\xcf\xbd\x9a\x84\xc7zR%JM\x04:', 0xd, 'cpusetcpuset:', 0x11, '/dev/qat_adf_ctl\x00'}, 0x6, 'vcan0\x00'}}, 0x12e) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r2, 0x0, 0x0, 0x800000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f020000000084420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:15:40 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="383ff3b9d50d317495d66c15c4e2b2fc2c91ada0b86e3804e18d8915a6e856cb4428000000e9f823653796dc08a8941ca40b74239ce12a48aca09f9b14d51f8525f06405c4d3f418decf4d64a7b3e886fdb1ef7ac96970855ce2f044bf02954961b7d2fcbbf3a8b7e0e4fa0c087e2857cdb689d83978157c2e5c936a5b0500000000000000e5ff75cb8d57c81d04f8da8370fdd1aa101d27aa2065451ab15aa81be4a9e18c4ee7c70fc55ad605d52a13b81383d393c1ff7f0000000000009e0464ee4b25ac48580400ff7f000020430d613f9d95740f0e59f651b5b29e4a7aaa33edb0f9e567afeac8d1f272cdbb72b2a9751400dbcbe90fe38ee5d1f4eb25ff7725a59d8dd03d725903873691de239c94d40d8429405acb3612ca404a5239ec3e83ab0b0200000094c80b5e77f87d5e52b7f545cd0a902f000000000000000046540537d9b15175df1cc0e327dc8a0405520ca5db1754c55544d8676ee0d0bafea8a3191fab05f44b233de4db47065bd0c56886b1bb9aac098ba79bcfaa4a49782179b2e97ac9253cb9f2689b53d3a4971e0800000000000000a304efc4258b68fda2f678142e059bbdb979b4a92f8b9c3071c7eab914350d56d9"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x74, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e184625db8a7b1fc16fe"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x5) r4 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(r4) setpriority(0x0, r5, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x20048000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 21:15:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000280)=ANY=[]) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r2) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbd", 0x71, 0x60, 0x0, 0x0) 21:15:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) 21:15:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x8d\xff\xff\xff\x06\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') 21:15:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x12e, 0x7d, 0x0, {{0x0, 0x113, 0x0, 0x0, {0x0, 0x0, 0x5}, 0x0, 0x0, 0xfe, 0x0, 0x0, '', 0xc2, '\x17U\x94\xb7\xc3(\xd3\xfd\xb1\xa0Z4U\xef\xd4\xe4\x94E\xfdx\n\xe5\xb7[\x84\xc7\x85\xba\x05\xf1\x8fQ\xae\xbb\x14\xb5\x90\xa1Z\xf30\x1e\xdaR\xa7\xef\x19\x9e\xa6\xce\xc7\x94\xa3j)\x84\xd5\x83\xb1\xce\x88\x92i\xd9\xed\x102\xc8v\x8d\x88D\"\xb5\xea\xdb\xe1\"\xee\xdak\x81\xaf\xf7x\xa0d\xa9\x91\x95\x1e\x9e\xb9Y\xb2\x8f[[\x82\x97\xa6\xb6ZY\x92\xdcj\xe7\x88H$9\xc1\f\xa9Z\xf8\xca\fE\xf2k\xf0\n\x03\x12\xa7\x90r\x82\xea\xbe \xee\x01E\x96\v:7\xb9\x1f\x11V\xae5\xf80K\xe1\x91m\x8a\xa5X\x85\xa9Qw%\xfbx4#u_\x83x\xbe\xa7\x82vX#\xd84\xd9\x15\xda2\xcd\xb7\xcf\xbd\x9a\x84\xc7zR%JM\x04:', 0xd, 'cpusetcpuset:', 0x11, '/dev/qat_adf_ctl\x00'}, 0x6, 'vcan0\x00'}}, 0x12e) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r2, 0x0, 0x0, 0x800000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f020000000084420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:15:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x12e, 0x7d, 0x0, {{0x0, 0x113, 0x0, 0x0, {0x0, 0x0, 0x5}, 0x0, 0x0, 0xfe, 0x0, 0x0, '', 0xc2, '\x17U\x94\xb7\xc3(\xd3\xfd\xb1\xa0Z4U\xef\xd4\xe4\x94E\xfdx\n\xe5\xb7[\x84\xc7\x85\xba\x05\xf1\x8fQ\xae\xbb\x14\xb5\x90\xa1Z\xf30\x1e\xdaR\xa7\xef\x19\x9e\xa6\xce\xc7\x94\xa3j)\x84\xd5\x83\xb1\xce\x88\x92i\xd9\xed\x102\xc8v\x8d\x88D\"\xb5\xea\xdb\xe1\"\xee\xdak\x81\xaf\xf7x\xa0d\xa9\x91\x95\x1e\x9e\xb9Y\xb2\x8f[[\x82\x97\xa6\xb6ZY\x92\xdcj\xe7\x88H$9\xc1\f\xa9Z\xf8\xca\fE\xf2k\xf0\n\x03\x12\xa7\x90r\x82\xea\xbe \xee\x01E\x96\v:7\xb9\x1f\x11V\xae5\xf80K\xe1\x91m\x8a\xa5X\x85\xa9Qw%\xfbx4#u_\x83x\xbe\xa7\x82vX#\xd84\xd9\x15\xda2\xcd\xb7\xcf\xbd\x9a\x84\xc7zR%JM\x04:', 0xd, 'cpusetcpuset:', 0x11, '/dev/qat_adf_ctl\x00'}, 0x6, 'vcan0\x00'}}, 0x12e) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r2, 0x0, 0x0, 0x800000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x1e4, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f020000000084420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:15:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000003000000010000000000000180000009000000"], &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) [ 302.739011][ T9228] BPF:[1] INT [ 302.742723][ T9228] BPF: [ 302.745599][ T9228] BPF:meta_left:0 meta_needed:4 [ 302.750578][ T9228] BPF: [ 302.750578][ T9228] [ 302.806922][ T9230] BPF:[1] INT [ 302.810546][ T9230] BPF: [ 302.827163][ T9230] BPF:meta_left:0 meta_needed:4 [ 302.859965][ T9230] BPF: [ 302.859965][ T9230] 21:15:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) 21:15:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000280)=ANY=[]) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r2) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbd", 0x71, 0x60, 0x0, 0x0) 21:15:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="24000000250007041dfffd946f610500020000e81f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 21:15:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffffdb}) 21:15:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@local}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x2a2912402201deb}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 21:15:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:15:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0406619, 0x0) 21:15:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000280)=ANY=[]) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) getpid() lstat(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r2) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbd", 0x71, 0x60, 0x0, 0x0) [ 303.216724][ T9245] mkiss: ax0: crc mode is auto. 21:15:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@local}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x2a2912402201deb}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 21:15:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) [ 303.336928][ T9245] mkiss: ax0: crc mode is auto. 21:15:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0406619, 0x0) [ 303.452061][ T27] kauditd_printk_skb: 60 callbacks suppressed [ 303.452082][ T27] audit: type=1800 audit(1580246142.273:177): pid=9246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16483 res=0 21:15:42 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 21:15:42 executing program 3: eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 21:15:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:15:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@local}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x2a2912402201deb}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 21:15:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0406619, 0x0) 21:15:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:15:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@local}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x2a2912402201deb}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 21:15:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 21:15:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) 21:15:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0406619, 0x0) 21:15:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:15:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="d651311e022196b0558901008000000000003a918faff6917dc62a790df1c3b934f1275e5d1445295b1b2b615924fd44132f6832485b7529e212e4f7c87b9d4cae687a52ec6e9e0443"], 0xa) close(r5) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x18, 0x68, 0x1}, 0x18}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) 21:15:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:15:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) 21:15:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) [ 305.386570][ T9333] rdma_op 00000000d632a441 conn xmit_rdma 0000000036eb8ff0 21:15:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:15:44 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/36, 0x24}], 0x1, 0x0) 21:15:44 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sco\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:15:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000005c0)={0x7b, 0x5, [0x487], [0xc1]}) 21:15:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) [ 306.015056][ T9333] rdma_op 00000000d632a441 conn xmit_rdma 0000000036eb8ff0 21:15:44 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x3}) 21:15:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @remote}]}, 0x40}}, 0x0) 21:15:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x4, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bd0e107fcf3df271"}}, 0x48}}, 0x0) 21:15:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) 21:15:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) [ 306.900204][ T9383] rdma_op 00000000cf2bd835 conn xmit_rdma 0000000036eb8ff0 21:15:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) 21:15:45 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000cc0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x12f, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, 0x0) [ 307.099877][ T9388] rdma_op 00000000cf2bd835 conn xmit_rdma 0000000036eb8ff0 21:15:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001340)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 21:15:46 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sco\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 307.465546][ T9397] rdma_op 00000000cf2bd835 conn xmit_rdma 0000000036eb8ff0 21:15:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001340)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 21:15:46 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sco\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001340)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 307.985982][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:15:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) 21:15:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) 21:15:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) 21:15:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001340)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 308.276784][ T9440] rdma_op 00000000cf2bd835 conn xmit_rdma 0000000036eb8ff0 [ 308.329836][ T9443] rdma_op 00000000d939aa81 conn xmit_rdma 0000000036eb8ff0 [ 308.396684][ T9445] rdma_op 0000000020331ac9 conn xmit_rdma 0000000036eb8ff0 21:15:47 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000300)) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:47 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sco\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 308.655925][ T27] audit: type=1804 audit(1580246147.473:178): pid=9459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir893155997/syzkaller.DFzCJP/48/bus/bus" dev="overlay" ino=16751 res=1 21:15:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sco\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 308.712760][ T27] audit: type=1804 audit(1580246147.513:179): pid=9455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir893155997/syzkaller.DFzCJP/48/bus/bus" dev="overlay" ino=16751 res=1 21:15:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) [ 308.907003][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:15:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) 21:15:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000640)={{}, 0x0, 0x0, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x407fff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast1}, @ib={0x1b, 0x3, 0x6bad, {"0800000000000000000000b3000000ef"}, 0x80, 0x8000, 0x101}}}, 0x118) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000b00)={0x7, 0x9, 0x0, 0x9, 0x1, "d66c30c6e9a85dcbc031598bec0c29110004c1", 0x0, 0x4}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, 0x0) [ 309.079990][ T9455] overlayfs: filesystem on './file0' not supported as upperdir [ 309.136971][ T27] audit: type=1804 audit(1580246147.923:180): pid=9471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir893155997/syzkaller.DFzCJP/48/bus/bus" dev="overlay" ino=16751 res=1 [ 309.246161][ T9478] rdma_op 0000000020331ac9 conn xmit_rdma 0000000036eb8ff0 21:15:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000300)) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 309.312613][ T9481] rdma_op 00000000cf2bd835 conn xmit_rdma 0000000036eb8ff0 21:15:48 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sco\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/sco\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 309.926025][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:15:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000300)) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 310.127119][ T27] audit: type=1804 audit(1580246148.943:181): pid=9502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir893155997/syzkaller.DFzCJP/49/bus/bus" dev="overlay" ino=16733 res=1 21:15:49 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000300)) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:49 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000300)) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 310.232698][ T27] audit: type=1804 audit(1580246149.003:182): pid=9491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir893155997/syzkaller.DFzCJP/49/bus/bus" dev="overlay" ino=16733 res=1 21:15:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000300)) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 310.472207][ T8803] ================================================================== [ 310.480474][ T8803] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 310.488884][ T8803] [ 310.491353][ T8803] read to 0xffff888128f0fb40 of 8 bytes by task 9511 on cpu 1: [ 310.499043][ T8803] __mark_inode_dirty+0xb8/0x940 [ 310.504002][ T8803] generic_update_time+0x184/0x270 [ 310.509128][ T8803] file_update_time+0x237/0x300 [ 310.513999][ T8803] ext4_page_mkwrite+0xf9/0xe50 [ 310.518864][ T8803] do_page_mkwrite+0x100/0x210 [ 310.523640][ T8803] do_wp_page+0xbf5/0xeb0 [ 310.527968][ T8803] __handle_mm_fault+0x1d16/0x2e00 [ 310.533088][ T8803] handle_mm_fault+0x21b/0x530 [ 310.537855][ T8803] __do_page_fault+0x456/0x8d0 [ 310.542788][ T8803] do_page_fault+0x38/0x194 [ 310.547436][ T8803] page_fault+0x34/0x40 [ 310.551601][ T8803] [ 310.553946][ T8803] write to 0xffff888128f0fb40 of 8 bytes by task 8803 on cpu 0: [ 310.561589][ T8803] __writeback_single_inode+0x345/0x8e0 [ 310.567141][ T8803] writeback_sb_inodes+0x4ba/0xa50 [ 310.572257][ T8803] wb_writeback+0x1f9/0x6a0 [ 310.576763][ T8803] wb_workfn+0x22e/0x970 [ 310.581004][ T8803] process_one_work+0x3d4/0x890 [ 310.585875][ T8803] worker_thread+0xa0/0x800 [ 310.590379][ T8803] kthread+0x1d4/0x200 [ 310.594461][ T8803] ret_from_fork+0x1f/0x30 [ 310.598906][ T8803] [ 310.601226][ T8803] Reported by Kernel Concurrency Sanitizer on: [ 310.607383][ T8803] CPU: 0 PID: 8803 Comm: kworker/u4:19 Not tainted 5.5.0-rc1-syzkaller #0 [ 310.615890][ T8803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.626067][ T8803] Workqueue: writeback wb_workfn (flush-8:0) [ 310.632049][ T8803] ================================================================== [ 310.640236][ T8803] Kernel panic - not syncing: panic_on_warn set ... [ 310.646835][ T8803] CPU: 0 PID: 8803 Comm: kworker/u4:19 Not tainted 5.5.0-rc1-syzkaller #0 [ 310.655323][ T8803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.665393][ T8803] Workqueue: writeback wb_workfn (flush-8:0) [ 310.671372][ T8803] Call Trace: [ 310.674689][ T8803] dump_stack+0x11d/0x181 [ 310.679554][ T8803] panic+0x210/0x640 [ 310.683480][ T8803] ? vprintk_func+0x8d/0x140 [ 310.688074][ T8803] kcsan_report.cold+0xc/0xd [ 310.692679][ T8803] kcsan_setup_watchpoint+0x3fe/0x460 [ 310.698423][ T8803] __tsan_unaligned_write8+0xc7/0x110 [ 310.703823][ T8803] __writeback_single_inode+0x345/0x8e0 [ 310.709478][ T8803] writeback_sb_inodes+0x4ba/0xa50 [ 310.714878][ T8803] wb_writeback+0x1f9/0x6a0 [ 310.719409][ T8803] ? __this_cpu_preempt_check+0x45/0x140 [ 310.725142][ T8803] wb_workfn+0x22e/0x970 [ 310.729399][ T8803] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 310.735301][ T8803] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 310.741200][ T8803] process_one_work+0x3d4/0x890 [ 310.746267][ T8803] worker_thread+0xa0/0x800 [ 310.750788][ T8803] kthread+0x1d4/0x200 [ 310.754869][ T8803] ? rescuer_thread+0x6a0/0x6a0 [ 310.759836][ T8803] ? kthread_unpark+0xe0/0xe0 [ 310.764692][ T8803] ret_from_fork+0x1f/0x30 [ 310.770638][ T8803] Kernel Offset: disabled [ 310.774969][ T8803] Rebooting in 86400 seconds..